WorldWideScience

Sample records for intelligent security assessment

  1. Information security system quality assessment through the intelligent tools

    Science.gov (United States)

    Trapeznikov, E. V.

    2018-04-01

    The technology development has shown the automated system information security comprehensive analysis necessity. The subject area analysis indicates the study relevance. The research objective is to develop the information security system quality assessment methodology based on the intelligent tools. The basis of the methodology is the information security assessment model in the information system through the neural network. The paper presents the security assessment model, its algorithm. The methodology practical implementation results in the form of the software flow diagram are represented. The practical significance of the model being developed is noted in conclusions.

  2. Intelligence analysis in corporate security

    Directory of Open Access Journals (Sweden)

    Manojlović Dragan

    2014-01-01

    Full Text Available Located in the survey indicate that the protection of a corporation, its internal and external interest from the perspective of quality data for intelligence analysis and the need for kroporacije and corporate security. Furthermore, the results indicate that the application is not only practical knowledge of intelligence analysis, but also its scientific knowledge, provides epistemologically oriented critique of traditional techniques undertaken in corporate security in connection with the analysis of the challenges, risks and threats. On the question of whether it can and should be understood only as a form of corporate espionage, any aspect of such a new concept in the theory and practice of corporate security, competitive intelligence activities, as well as an activity or involves a range of different methods and techniques meaningful and expedient activities to be implemented integrally and continuously within corporate security, given the multiple responses to the work. The privatization of intelligence activities as an irreversible process that was decades ago engulfed the western hemisphere, in the first decade of the third millennium has been accepted in Europe, in the sense that corporations at national and multinational levels of system intelligence analysis used not only for your safety but also for the competition, and nothing and less for growth companies and profits. It has become a resource that helps control their managers in corporations to make timely and appropriate decisions. Research has shown that intelligence analysis in corporate security one factor that brings the diversity of the people and give corporations an advantage not only in time, but much more on the market and product.

  3. Building an intelligence-led security program

    CERN Document Server

    Liska, Allan

    2014-01-01

    As recently as five years ago, securing a network meant putting in a firewall, intrusion detection system, and installing antivirus software on the desktop. Unfortunately, attackers have grown more nimble and effective, meaning that traditional security programs are no longer effective. Today's effective cyber security programs take these best practices and overlay them with intelligence. Adding cyber threat intelligence can help security teams uncover events not detected by traditional security platforms and correlate seemingly disparate events across the network. Properly-implemented inte

  4. Assessing the Impact of Security Behavior on the Awareness of Open-Source Intelligence: A Quantitative Study of IT Knowledge Workers

    Science.gov (United States)

    Daniels, Daniel B., III

    2014-01-01

    There is a lack of literature linking end-user behavior to the availability of open-source intelligence (OSINT). Most OSINT literature has been focused on the use and assessment of open-source intelligence, not the proliferation of personally or organizationally identifiable information (PII/OII). Additionally, information security studies have…

  5. Advances in Intelligence and Security Informatics

    CERN Document Server

    Mao, Wenji

    2012-01-01

    The Intelligent Systems Series comprises titles that present state of the art knowledge and the latest advances in intelligent systems. Its scope includes theoretical studies, design methods, and real-world implementations and applications. Traditionally, Intelligence and Security Informatics (ISI) research and applications have focused on information sharing and data mining, social network analysis, infrastructure protection and emergency responses for security informatics. With the continuous advance of IT technologies and the increasing sophistication of national and international securi

  6. The intelligence-security services and national security

    OpenAIRE

    Mijalković, Saša

    2011-01-01

    Since their inception, states have been trying to protect their vital interests and values more effectively, in which they are often impeded by other countries. At the same time, they seek to protect the internal order and security against the so-called internal enemy. Therefore, the states organize (national) security systems within their (state) systems, in which they form some specialized security entities. Among them, however, intelligence and security services are the ones that stand out...

  7. Computational Intelligence, Cyber Security and Computational Models

    CERN Document Server

    Anitha, R; Lekshmi, R; Kumar, M; Bonato, Anthony; Graña, Manuel

    2014-01-01

    This book contains cutting-edge research material presented by researchers, engineers, developers, and practitioners from academia and industry at the International Conference on Computational Intelligence, Cyber Security and Computational Models (ICC3) organized by PSG College of Technology, Coimbatore, India during December 19–21, 2013. The materials in the book include theory and applications for design, analysis, and modeling of computational intelligence and security. The book will be useful material for students, researchers, professionals, and academicians. It will help in understanding current research trends and findings and future scope of research in computational intelligence, cyber security, and computational models.

  8. Intelligent data analysis for e-learning enhancing security and trustworthiness in online learning systems

    CERN Document Server

    Miguel, Jorge; Xhafa, Fatos

    2016-01-01

    Intelligent Data Analysis for e-Learning: Enhancing Security and Trustworthiness in Online Learning Systems addresses information security within e-Learning based on trustworthiness assessment and prediction. Over the past decade, many learning management systems have appeared in the education market. Security in these systems is essential for protecting against unfair and dishonest conduct-most notably cheating-however, e-Learning services are often designed and implemented without considering security requirements. This book provides functional approaches of trustworthiness analysis, modeling, assessment, and prediction for stronger security and support in online learning, highlighting the security deficiencies found in most online collaborative learning systems. The book explores trustworthiness methodologies based on collective intelligence than can overcome these deficiencies. It examines trustworthiness analysis that utilizes the large amounts of data-learning activities generate. In addition, as proc...

  9. Dynamic vulnerability assessment and intelligent control for sustainable power systems

    CERN Document Server

    Gonzalez-Longatt, Francisco

    2018-01-01

    Identifying, assessing, and mitigating electric power grid vulnerabilities is a growing focus in short-term operational planning of power systems. Through illustrated application, this important guide surveys state-of-the-art methodologies for the assessment and enhancement of power system security in short-term operational planning and real-time operation. The methodologies employ advanced methods from probabilistic theory, data mining, artificial intelligence, and optimization, to provide knowledge-based support for monitoring, control (preventive and corrective), and decision making tasks. Key features: Introduces behavioural recognition in wide-area monitoring and security constrained optimal power flow for intelligent control and protection and optimal grid management. Provides in-depth understanding of risk-based reliability and security assessment, dynamic vulnerability as essment methods, supported by the underpinning mathematics. Develops expertise in mitigation techniques using intelligent protect...

  10. Security intelligence a practitioner's guide to solving enterprise security challenges

    CERN Document Server

    Li, Qing

    2015-01-01

    Identify, deploy, and secure your enterprise Security Intelligence, A Practitioner's Guide to Solving Enterprise Security Challenges is a handbook for security in modern times, against modern adversaries. As leaders in the design and creation of security products that are deployed globally across a range of industries and market sectors, authors Qing Li and Gregory Clark deliver unparalleled insight into the development of comprehensive and focused enterprise security solutions. They walk you through the process of translating your security goals into specific security technology domains, fo

  11. PLANNING INTELLIGENCE ACTIVITIES IN A DYNAMIC SECURITY ENVIRONMENT

    Directory of Open Access Journals (Sweden)

    Anca Pavel

    2016-10-01

    Full Text Available The hypothesis introduced by this article is that, in order to perform intelligence missions and to obtain valuable intelligence for the consumers it is necessary to implement processes and tools to support planning activities. Today's challenges consist rather in the ability of intelligence organizations to identify and initiate new connections, processes and communication flows with other partners operating in the security environment than to plan in their own name secret operations. From this point of view, planning activities should focus on new procedures, at a much more extensive level in order to align institutional efforts beyond the boundaries of their own organization and the national community of information. Also, in order to coordinate intelligence activities, strategic planning must be anchored into a complex analysis of the potential impact of existing and possible future global phenomena that shape the security environment and thus identify better ways of improving results.

  12. Information Security Intelligence as a Basis for Modern Information Security Management

    OpenAIRE

    Natalia Georgievna Miloslavskaya; Aleksandr Ivanovich Tolstoy

    2013-01-01

    There is a transfer from the simple Log Management Systems and SIEM systems to those supporting Information Security Intelligence (ISI). ISIe as Business Intelligence enables companies to make more informed business decisions through more effective processing of great volumes of available information concerning their IT infrastructure. The relevance of such a transition is defined. The main goal and advantage of ISI are highlighted. The basic functionality of computer-based systems for ISI ar...

  13. Agent-Based Modelling for Security Risk Assessment

    NARCIS (Netherlands)

    Janssen, S.A.M.; Sharpans'kykh, Alexei; Bajo, J.; Vale, Z.; Hallenborg, K.; Rocha, A.P.; Mathieu, P.; Pawlewski, P.; Del Val, E.; Novais, P.; Lopes, F.; Duque Méndez, N.D.; Julián, V.; Holmgren, J.

    2017-01-01

    Security Risk Assessment is commonly performed by using traditional methods based on linear probabilistic tools and informal expert judgements. These methods lack the capability to take the inherent dynamic and intelligent nature of attackers into account. To partially address the limitations,

  14. Information Security Intelligence as a Basis for Modern Information Security Management

    Directory of Open Access Journals (Sweden)

    Natalia Georgievna Miloslavskaya

    2013-12-01

    Full Text Available There is a transfer from the simple Log Management Systems and SIEM systems to those supporting Information Security Intelligence (ISI. ISIe as Business Intelligence enables companies to make more informed business decisions through more effective processing of great volumes of available information concerning their IT infrastructure. The relevance of such a transition is defined. The main goal and advantage of ISI are highlighted. The basic functionality of computer-based systems for ISI are determined.

  15. Dutch National Security Reform Under Review : Sufficient Checks and Balances in the Intelligence and Security Services Act 2017?

    NARCIS (Netherlands)

    Quirine Eijkman; Nico van Eijk; Robert van Schaik

    2018-01-01

    In May 2018, the new Dutch Intelligence and Security Services Act 2017 (Wet op de Inlichtingen- en veiligheidsdiensten, Wiv) will enter into force. It replaces the previous 2002 Act and incorporates many reforms to the information gathering powers of the two intelligence and security services as

  16. Multimedia in forensics, security, and intelligence

    NARCIS (Netherlands)

    Battiato, S.; Emmanuel, S.; Ulges, A.; Worring, M.

    2012-01-01

    With the proliferation of multimedia data, it has become necessary to secure this content from illegal use, efficiently detect and reconstruct illegal activities from it, and use it as a source of intelligence. Serious challenges arise from the sheer data volume, however. The multimedia research

  17. A Windows Phone 7 Oriented Secure Architecture for Business Intelligence Mobile Applications

    Directory of Open Access Journals (Sweden)

    Silvia TRIF

    2011-01-01

    Full Text Available This paper present and implement a Windows Phone 7 Oriented Secure Architecture for Business Intelligence Mobile Application. In the developing process is used a Windows Phone 7 application that interact with a WCF Web Service and a database. The types of Business Intelligence Mobile Applications are presented. The Windows mobile devices security and restrictions are presented. The namespaces and security algorithms used in .NET Compact Framework for assuring the application security are presented. The proposed architecture is showed underlying the flows between the application and the web service.

  18. 78 FR 56263 - HydroGen Corp., QueryObject Systems Corp., Security Intelligence Technologies, Inc., Skins, Inc...

    Science.gov (United States)

    2013-09-12

    ... SECURITIES AND EXCHANGE COMMISSION [File No. 500-1] HydroGen Corp., QueryObject Systems Corp., Security Intelligence Technologies, Inc., Skins, Inc., SLM Holdings, Inc., Spring Creek Healthcare Systems... securities of Security Intelligence Technologies, Inc. because it has not filed any periodic reports since...

  19. Detection and intelligent systems for homeland security

    CERN Document Server

    Voeller, John G

    2014-01-01

    Detection and Intelligent Systems for Homeland Security features articles from the Wiley Handbook of Science and Technology for Homeland Security covering advanced technology for image and video interpretation systems used for surveillance, which help in solving such problems as identifying faces from live streaming or stored videos. Biometrics for human identification, including eye retinas and irises, and facial patterns are also presented. The book then provides information on sensors for detection of explosive and radioactive materials and methods for sensing chemical

  20. Employing the intelligence cycle process model within the Homeland Security Enterprise

    OpenAIRE

    Stokes, Roger L.

    2013-01-01

    CHDS State/Local The purpose of this thesis was to examine the employment and adherence of the intelligence cycle process model within the National Network of Fusion Centers and the greater Homeland Security Enterprise by exploring the customary intelligence cycle process model established by the United States Intelligence Community (USIC). This thesis revealed there are various intelligence cycle process models used by the USIC and taught to the National Network. Given the numerous differ...

  1. Intelligent Model for Video Survillance Security System

    Directory of Open Access Journals (Sweden)

    J. Vidhya

    2013-12-01

    Full Text Available Video surveillance system senses and trails out all the threatening issues in the real time environment. It prevents from security threats with the help of visual devices which gather the information related to videos like CCTV’S and IP (Internet Protocol cameras. Video surveillance system has become a key for addressing problems in the public security. They are mostly deployed on the IP based network. So, all the possible security threats exist in the IP based application might also be the threats available for the reliable application which is available for video surveillance. In result, it may increase cybercrime, illegal video access, mishandling videos and so on. Hence, in this paper an intelligent model is used to propose security for video surveillance system which ensures safety and it provides secured access on video.

  2. Using Genetic Algorithms in Secured Business Intelligence Mobile Applications

    Directory of Open Access Journals (Sweden)

    Silvia TRIF

    2011-01-01

    Full Text Available The paper aims to assess the use of genetic algorithms for training neural networks used in secured Business Intelligence Mobile Applications. A comparison is made between classic back-propagation method and a genetic algorithm based training. The design of these algorithms is presented. A comparative study is realized for determining the better way of training neural networks, from the point of view of time and memory usage. The results show that genetic algorithms based training offer better performance and memory usage than back-propagation and they are fit to be implemented on mobile devices.

  3. International Conference on Computational Intelligence, Cyber Security, and Computational Models

    CERN Document Server

    Ramasamy, Vijayalakshmi; Sheen, Shina; Veeramani, C; Bonato, Anthony; Batten, Lynn

    2016-01-01

    This book aims at promoting high-quality research by researchers and practitioners from academia and industry at the International Conference on Computational Intelligence, Cyber Security, and Computational Models ICC3 2015 organized by PSG College of Technology, Coimbatore, India during December 17 – 19, 2015. This book enriches with innovations in broad areas of research like computational modeling, computational intelligence and cyber security. These emerging inter disciplinary research areas have helped to solve multifaceted problems and gained lot of attention in recent years. This encompasses theory and applications, to provide design, analysis and modeling of the aforementioned key areas.

  4. Cultures, Conditions, and Cognitive Closure: Breaking Intelligence Studies’ Dependence on Security Studies

    Directory of Open Access Journals (Sweden)

    Matthew Crosston

    2015-09-01

    Full Text Available This paper is about how the conceptualization of ‘culture’ in intelligence studies has taken on too powerful a role, one that has become too restrictive in its impact on thinking about other intelligence communities, especially non-Western ones. This restriction brings about unintentional cognitive closure that damages intelligence analysis. The argument leans heavily in many ways on the fine work of Desch and Johnston in the discipline of Security Studies, who cogently brought to light over fifteen years ago how ultra-popular cultural theories were best utilized as supplements to traditional realist approaches, but were not in fact capable of supplanting or replacing realist explanations entirely. The discipline of Intelligence Studies today needs a similar ‘intellectual intervention’ as it has almost unknowingly advanced in the post-Cold War era on the coattails of Security Studies but has largely failed to apply the same corrective measures. This effort may be best accomplished by going back to Snyder in the 1970s who warned that culture should be used as the explanation of last resort for Security Studies.

  5. Secure data exchange between intelligent devices and computing centers

    Science.gov (United States)

    Naqvi, Syed; Riguidel, Michel

    2005-03-01

    The advent of reliable spontaneous networking technologies (commonly known as wireless ad-hoc networks) has ostensibly raised stakes for the conception of computing intensive environments using intelligent devices as their interface with the external world. These smart devices are used as data gateways for the computing units. These devices are employed in highly volatile environments where the secure exchange of data between these devices and their computing centers is of paramount importance. Moreover, their mission critical applications require dependable measures against the attacks like denial of service (DoS), eavesdropping, masquerading, etc. In this paper, we propose a mechanism to assure reliable data exchange between an intelligent environment composed of smart devices and distributed computing units collectively called 'computational grid'. The notion of infosphere is used to define a digital space made up of a persistent and a volatile asset in an often indefinite geographical space. We study different infospheres and present general evolutions and issues in the security of such technology-rich and intelligent environments. It is beyond any doubt that these environments will likely face a proliferation of users, applications, networked devices, and their interactions on a scale never experienced before. It would be better to build in the ability to uniformly deal with these systems. As a solution, we propose a concept of virtualization of security services. We try to solve the difficult problems of implementation and maintenance of trust on the one hand, and those of security management in heterogeneous infrastructure on the other hand.

  6. Homeland Security Intelligence: To What End

    Science.gov (United States)

    2010-09-01

    decision making is generous (Treverton & Gabbard , 2008; Reveron 2007). This literature commonly falls into roughly one of two categories, 1) the...Treverton, G.F. & Gabbard , C.B. (2008). Assessing the tradecraft of intelligence analysis. Arlington VA: RAND. Turner, M. (2005). Why secret intelligence

  7. 75 FR 28046 - Privacy Act of 1974; Department of Homeland Security Transportation Security Administration-002...

    Science.gov (United States)

    2010-05-19

    ... security, law enforcement, immigration, intelligence, or other functions consistent with the routine uses... transportation operators, flight students, and others, where appropriate, for services related to security threat.... Enforce safety- and security-related regulations and requirements; 3. Assess and distribute intelligence...

  8. Application of Contemporary Intelligence Models in Terms of Transformation and Security Sector Reform

    OpenAIRE

    Dojcinovski, Metodija; Ackoski, Jugoslav

    2011-01-01

    This paper presents a new approach to the contemporary methods of organizing, establishing and functioning of intelligence systems in a way of offering solutions against security threats and challenges of the 21st century. The effectiveness of implementing the measures and activities depends on the intelligence models, identified as functioning in relation to the structured elements of the represented and realistically created segments, standard operative procedures, security procedures and m...

  9. Intelligent techniques in signal processing for multimedia security

    CERN Document Server

    Santhi, V

    2017-01-01

    This book proposes new algorithms to ensure secured communications and prevent unauthorized data exchange in secured multimedia systems. Focusing on numerous applications’ algorithms and scenarios, it offers an in-depth analysis of data hiding technologies including watermarking, cryptography, encryption, copy control, and authentication. The authors present a framework for visual data hiding technologies that resolves emerging problems of modern multimedia applications in several contexts including the medical, healthcare, education, and wireless communication networking domains. Further, it introduces several intelligent security techniques with real-time implementation. As part of its comprehensive coverage, the book discusses contemporary multimedia authentication and fingerprinting techniques, while also proposing personal authentication/recognition systems based on hand images, surveillance system security using gait recognition, face recognition under restricted constraints such as dry/wet face condi...

  10. A Study of Security Awareness Information Delivery within the Defense Intelligence Community

    Science.gov (United States)

    Krasley, Paul F.

    2011-01-01

    Due to limited resources and inconsistent guidance from the U.S. Federal Government, Department of Defense, and multiple environments within the intelligence community, the defense intelligence agencies each developed their own methods to deliver security awareness information. These multiple delivery methods may be providing different levels of…

  11. Data security in Intelligent Transport Systems

    Directory of Open Access Journals (Sweden)

    Tomas Zelinka

    2012-10-01

    Full Text Available Intelligent Transport Services expect availability of the secure seamless communications solutions typically covering widely spread areas. Different ITS solutions require different portfolio of telecommunications service quality. These parameters have to correspond with ITS service performance parameters required by specific service. Even though quite extensive range of public wireless data services with reasonable coverage are provided, most of them are provided with no guaranteed quality and security. ITS requirements can be in most parameters easier reached if multi-path communications systems are applied core solution is combined with both public as well as private ones where and when it is needed. Such solution requires implementation of relevant flexible system architecture supported by the efficient decision processes. This paper is concentrated the telecommunications security issues relevant to the ITS wide area networking. Expected level of security varies in dependence on relevant ITS service requirements. Data volumes transferred both in private data vehicle on board networks as well as between vehicles and infrastructure (C2I or other vehicles (C2C progressively grow. Such trend upsurges the fatal problems appearance probability in case security of the wide area networks is not relevantly treated. That is reason why relevant communications security treatment becomes crucial part of the ITS solution. Besides of available "off shelf" security tools we present solution based on non-public universal identifier with dynamical extension (time and position dependency as an autonomous variables and data selection according to actor role or category. Presented results were obtained within projects e-Ident1, DOTEK2 and SRATVU3.

  12. Self-Assessing of the Emotional Intelligence and Organizational Intelligence in Schools

    Science.gov (United States)

    Dagiene, Valentina; Juškeviciene, Anita; Carneiro, Roberto; Child, Camilla; Cullen, Joe

    2015-01-01

    The paper presents the results of an evaluation of the Emotional Intelligence (EI) and Organisational Intelligence (OI) competences self-assessment tools developed and applied by the IGUANA project. In the paper Emotional Intelligence and Organisational Intelligence competences are discussed, their use in action research experiments to assess and…

  13. Operations Security (OPSEC) Guide

    Science.gov (United States)

    2011-04-01

    Request for Proposal TAC Threat Analysis Center TECHINT Technical Intelligence TMAP Telecommunications Monitoring and Assessment Program TTP...communications security, use of secure telephones, and a robust Telecommunications Monitoring and Assessment Program ( TMAP ) prevents undetermined...and AFI 33-219, Telecommunications Monitoring and Assessment Program ( TMAP ), or Information Assurance (IA) or Communications Security (COMSEC

  14. Intelligent cloud computing security using genetic algorithm as a computational tools

    Science.gov (United States)

    Razuky AL-Shaikhly, Mazin H.

    2018-05-01

    An essential change had occurred in the field of Information Technology which represented with cloud computing, cloud giving virtual assets by means of web yet awesome difficulties in the field of information security and security assurance. Currently main problem with cloud computing is how to improve privacy and security for cloud “cloud is critical security”. This paper attempts to solve cloud security by using intelligent system with genetic algorithm as wall to provide cloud data secure, all services provided by cloud must detect who receive and register it to create list of users (trusted or un-trusted) depend on behavior. The execution of present proposal has shown great outcome.

  15. The Change in The Activity of The American Intelligence Services in The Security Context of the Last 24 Years

    Directory of Open Access Journals (Sweden)

    Georgescu - Stefan

    2014-11-01

    Full Text Available The security events dynamics poses an overwhelming challenge for the decision makers’political agenda, priorities. The wide range of risks and rhythm of significant security events determine a difficult enterprise for security theories. A scientific analysis of the security evolutions entails a profound historical introspection and an appropriate understanding of the security events with significant impact over the global evolutions. Probably in the next period of time, hundreds of papers will be written regarding the period since 9/11. The aim of this paper is to provide a perspective over the security context, and the intelligence services activity of the last 15 years, period of time dramatically divided by the unprecedented shock and suffering in the history of the from 9/11. The reorganization of the Western Intelligence Community was ordered as a result of the September 11th attacks and with future counterterrorism efforts in mind. Specifically, the 9/11 terrorists exploited the wall between the U.S.’s foreign and domestic intelligence collection efforts, and yet the IRTPA and EO 12333 avoid the issue of how to best integrate foreign and domestic intelligence while minimizing the threat to civil liberties. This manner in which the Western Countries separates its foreign and domestic intelligence collection is particularly exploitable by terrorists and non-state actors–those currently posing one of the most serious threats to international security. To ensure both the best intelligence integration possible as well as the defense of civil liberties, clear and sensible rules should be formed which dictate how intelligence from these two spheres is collected and in what way and at what level it is integrated and disseminated.

  16. Development of Food Security Information System Based on Business Intelligence in Food Security Agency, Ministry of Agriculture, Indonesia

    OpenAIRE

    Hendrawaty, Manise; Harisno, Harisno

    2014-01-01

    Food is the main basic need of human, because of that fulfillment of human need of food has to be fulfilled. So it can fulfill that need, then government institution, Food Security Agency (BKP) is formed so it can monitor fulfillment of food need of society. The goals of this writing are to develop food security information system that provides dashboard facility based on business intelligence, to develop food security information system that can give fast, precise and real time information a...

  17. Cybernetic Security and Business Intelligence in the System of Diagnostics of Economic Security of the Enterprise

    Directory of Open Access Journals (Sweden)

    Ruslan Skrynkovskyy

    2017-10-01

    Full Text Available The purpose of the article is to determine the place, the role and features of cybernetic security and improve the business intelligence scheme in the system of diagnosing economic security of the enterprise. It had been found out that: 1 the term “cybernetic security of an enterprise” should be understood as the state of the protection of the cybernetic space of the whole enterprise or individual objects of its information infrastructure (computer system, computer data, etc. from the risk of external cybernetic influence, which ensures their sustainable development and the formation of prospects, as well as timely detection, prevention and neutralization of real and potential cybernetic interruptions and threats to the interests of the enterprise; 2 the main components of cybernetic security in the system of diagnostics of economic security of the enterprise are: investigation of information and telecommunication systems and cryptosystems of the opposing sides; cybernetic effects; protection of information sphere. It was established that the main task of business intelligence in the system of diagnosing economic security of the enterprise is the verification of the reliability of business information, the provision of cybernetic protection of information resources, information and communication technologies and systems and the elimination of the possibility of misinformation of senior management by the managers of the middle level, suppliers, marketing intermediaries, clientele, competitors or contact audiences of the enterprise. The prospect of further research in this direction is the development of a system of goals of the polycriterial diagnostics of the activity (economic diagnostics of the enterprise (on the basis of the isolation and systematization of its diagnostic purposes, taking into account the presented results of the study.

  18. Intelligent monitoring, control, and security of critical infrastructure systems

    CERN Document Server

    Polycarpou, Marios

    2015-01-01

    This book describes the challenges that critical infrastructure systems face, and presents state of the art solutions to address them. How can we design intelligent systems or intelligent agents that can make appropriate real-time decisions in the management of such large-scale, complex systems? What are the primary challenges for critical infrastructure systems? The book also provides readers with the relevant information to recognize how important infrastructures are, and their role in connection with a society’s economy, security and prosperity. It goes on to describe state-of-the-art solutions to address these points, including new methodologies and instrumentation tools (e.g. embedded software and intelligent algorithms) for transforming and optimizing target infrastructures. The book is the most comprehensive resource to date for professionals in both the private and public sectors, while also offering an essential guide for students and researchers in the areas of modeling and analysis of critical in...

  19. Hacking web intelligence open source intelligence and web reconnaissance concepts and techniques

    CERN Document Server

    Chauhan, Sudhanshu

    2015-01-01

    Open source intelligence (OSINT) and web reconnaissance are rich topics for infosec professionals looking for the best ways to sift through the abundance of information widely available online. In many cases, the first stage of any security assessment-that is, reconnaissance-is not given enough attention by security professionals, hackers, and penetration testers. Often, the information openly present is as critical as the confidential data. Hacking Web Intelligence shows you how to dig into the Web and uncover the information many don't even know exists. The book takes a holistic approach

  20. Intelligence Studies, Universities and Security

    Science.gov (United States)

    Glees, Anthony

    2015-01-01

    This article offers a critical assessment of academic intelligence studies in higher education. It argues that universities (and academics) should value this subject far more highly than they currently do. Doing so will enhance better public understanding of an increasingly important and unique device in modern governance. It will also improve the…

  1. Security Guidelines for the Development of Accessible Web Applications through the implementation of intelligent systems

    Directory of Open Access Journals (Sweden)

    Luis Joyanes Aguilar

    2009-12-01

    Full Text Available Due to the significant increase in threats, attacks and vulnerabilities that affect the Web in recent years has resulted the development and implementation of pools and methods to ensure security measures in the privacy, confidentiality and data integrity of users and businesses. Under certain circumstances, despite the implementation of these tools do not always get the flow of information which is passed in a secure manner. Many of these security tools and methods cannot be accessed by people who have disabilities or assistive technologies which enable people to access the Web efficiently. Among these security tools that are not accessible are the virtual keyboard, the CAPTCHA and other technologies that help to some extent to ensure safety on the Internet and are used in certain measures to combat malicious code and attacks that have been increased in recent times on the Web. Through the implementation of intelligent systems can detect, recover and receive information on the characteristics and properties of the different tools and hardware devices or software with which the user is accessing a web application and through analysis and interpretation of these intelligent systems can infer and automatically adjust the characteristics necessary to have these tools to be accessible by anyone regardless of disability or navigation context. This paper defines a set of guidelines and specific features that should have the security tools and methods to ensure the Web accessibility through the implementation of intelligent systems.

  2. Development of Risk Assessment Methodology for State's Nuclear Security Regime

    International Nuclear Information System (INIS)

    Jang, Sung Soon; Seo, Hyung Min; Lee, Jung Ho; Kwak, Sung Woo

    2011-01-01

    Threats of nuclear terrorism are increasing after 9/11 terrorist attack. Treats include nuclear explosive device (NED) made by terrorist groups, radiological damage caused by a sabotage aiming nuclear facilities, and radiological dispersion device (RDD), which is also called 'dirty bomb'. In 9/11, Al Qaeda planed to cause radiological consequences by the crash of a nuclear power plant and the captured airplane. The evidence of a dirty bomb experiment was found in Afganistan by the UK intelligence agency. Thus, the international communities including the IAEA work substantial efforts. The leaders of 47 nations attended the 2010 nuclear security summit hosted by President Obama, while the next global nuclear summit will be held in Seoul, 2012. Most states established and are maintaining state's nuclear security regime because of the increasing threat and the international obligations. However, each state's nuclear security regime is different and depends on the state's environment. The methodology for the assessment of state's nuclear security regime is necessary to design and implement an efficient nuclear security regime, and to figure out weak points. The IAEA's INPRO project suggests a checklist method for State's nuclear security regime. The IAEA is now researching more quantitative methods cooperatively with several countries including Korea. In this abstract, methodologies to evaluate state's nuclear security regime by risk assessment are addressed

  3. Recent advances in computational intelligence in defense and security

    CERN Document Server

    Falcon, Rafael; Zincir-Heywood, Nur; Abbass, Hussein

    2016-01-01

    This volume is an initiative undertaken by the IEEE Computational Intelligence Society’s Task Force on Security, Surveillance and Defense to consolidate and disseminate the role of CI techniques in the design, development and deployment of security and defense solutions. Applications range from the detection of buried explosive hazards in a battlefield to the control of unmanned underwater vehicles, the delivery of superior video analytics for protecting critical infrastructures or the development of stronger intrusion detection systems and the design of military surveillance networks. Defense scientists, industry experts, academicians and practitioners alike will all benefit from the wide spectrum of successful applications compiled in this volume. Senior undergraduate or graduate students may also discover uncharted territory for their own research endeavors.

  4. Modelling of Security Principles Within Car-to-Car Communications in Modern Cooperative Intelligent Transportation Systems

    Directory of Open Access Journals (Sweden)

    Jan Durech

    2016-01-01

    Full Text Available Intelligent transportation systems (ITS bring advanced applications that provide innovative services for various transportation modes in the area of traffic control, and enable better awareness for different users. Communication connections between intelligent vehicles with the use of wireless communication standards, so called Vehicular Ad Hoc Networks (VANETs, require ensuring verification of validity of provided services as well as services related to transmission confidentiality and integrity. The goal of this paper is to analyze secure mechanisms utilised in VANET communication within Cooperative Intelligent Transportation Systems (C-ITS with a focus on safety critical applications. The practical part of the contribution is dedicated to modelling of security properties of VANET networks via OPNET Modeler tool extended by the implementation of the OpenSSL library for authentication protocol realisation based on digital signature schemes. The designed models simulate a transmission of authorised alert messages in Car-to-Car communication for several traffic scenarios with recommended Elliptic Curve Integrated Encryption Scheme (ECIES. The obtained results of the throughput and delay in the simulated network are compared for secured and no-secured communications in dependence on the selected digital signature schemes and the number of mobile nodes. The OpenSSL library has also been utilised for the comparison of time demandingness of digital signature schemes based on RSA (Rivest Shamir Adleman, DSA (Digital Signature Algorithm and ECDSA (Elliptic Curve Digital Signature Algorithm for different key-lengths suitable for real time VANET communications for safety-critical applications of C-ITS.

  5. Development and Testing of Intelligent Alcohol Transportation Security System

    Directory of Open Access Journals (Sweden)

    Velaphi Msomi

    2018-01-01

    Full Text Available The development and testing of intelligent liquid transportation security system are being reported in this paper. The targeted fluid to be secured was ethanol alcohol and this was due to the theft cases occurring during the transportation of this product from the supplier to the customer. The system was developed such that only the radar level sensor (VEGAPULS 62 might be in contact with the fluid and the rest of the system remained outside the liquid carrying container to be secured. The system was developed such that it reports any abnormal liquid level drop through short message service (SMS. The functioning of the developed system was tested through the use of 1040 L Intermediate Bulk Container (IBC filled with water which was hauled for about 1.5 km. The liquid theft was simulated and the system sent two SMS. The first SMS reported the beginning of water level drop and the second one reported the ending of water level drop. The second SMS reported the amount of liquid that was taken out of the container.

  6. Aproximación a la inteligencia para la seguridad nacional/Approach to intelligence for national security

    Directory of Open Access Journals (Sweden)

    Luis Hurtado González (España

    2009-08-01

    Full Text Available La inteligencia por ser una metodología en la que se desprenden valoración que permiten reconocer las amenazas que ponen en riesgo. Los Estados democrático requieren realizar dicha actividad, a fin de salvaguardar la seguridad nacional la producción de inteligencia se presenta como una tarea imperativa para todo estado, en especial en aquellos que muestran debilidades estructurales crónicas, este ya representa avance, ya que legitima el accionar de nuestros órganos de inteligencia. Existen algunos trabajos que analizan la importancia de la inteligencia para la seguridad nacional. La teoría democrática propone que el gobierno dispone el poder que reside originariamente en el pueblo, dentro de ciertos límites éticos y jurídicos. Se entiende por inteligencia el conocimiento obtenido a partir de la recolección procesamiento, diseminación y explotación de información, para la toma de decisiones en materia de Seguridad Nacional, el siclo de inteligencia se inicia con una operación de carácter metodológico, la cual depende de la consecuencia exitosa del proceso mismo, determina con precisión aquello que se ignora frente a un conflicto provocado por una amenaza a la seguridad nacional. Intelligence is a methodology in which evolve valuation that allow to recognize the threats that put at risk. Democratic States require such activity, in order to safeguard the national security intelligence production is presented as an imperative task for any State, especially in those who are chronic structural weaknesses, this already represents progress, since legitimate actions of our intelligence agencies. There are some studies that analyzed the importance of intelligence for national security. The democratic theory proposes that the Government has the power residing originally in the town, within ethical and legal limits. Intelligence means the knowledge gained from the collection processing, dissemination and exploitation of information for

  7. A Dynamic Security Framework for Ambient Intelligent Systems: A Smart-Home Based eHealth Application

    Science.gov (United States)

    Compagna, Luca; El Khoury, Paul; Massacci, Fabio; Saidane, Ayda

    Providing context-dependent security services is an important challenge for ambient intelligent systems. The complexity and the unbounded nature of such systems make it difficult even for the most experienced and knowledgeable security engineers, to foresee all possible situations and interactions when developing the system. In order to solve this problem context based self- diagnosis and reconfiguration at runtime should be provided.

  8. Intelligence and Security: Ingredients for Stable Polity, Food Security ...

    African Journals Online (AJOL)

    In Nigeria, intelligence, especially military intelligence became like the Gestapo of Adolf Hitler during the regime of General Sani Abacha. Their allegiance was blindly to the government of the day, constructive intelligence gathering and Analysis was relegated to the background. The country became stagnant and moved ...

  9. A Secured Cognitive Agent based Multi-strategic Intelligent Search System

    Directory of Open Access Journals (Sweden)

    Neha Gulati

    2018-04-01

    Full Text Available Search Engine (SE is the most preferred information retrieval tool ubiquitously used. In spite of vast scale involvement of users in SE’s, their limited capabilities to understand the user/searcher context and emotions places high cognitive, perceptual and learning load on the user to maintain the search momentum. In this regard, the present work discusses a Cognitive Agent (CA based approach to support the user in Web-based search process. The work suggests a framework called Secured Cognitive Agent based Multi-strategic Intelligent Search System (CAbMsISS to assist the user in search process. It helps to reduce the contextual and emotional mismatch between the SE’s and user. After implementation of the proposed framework, performance analysis shows that CAbMsISS framework improves Query Retrieval Time (QRT and effectiveness for retrieving relevant results as compared to Present Search Engine (PSE. Supplementary to this, it also provides search suggestions when user accesses a resource previously tagged with negative emotions. Overall, the goal of the system is to enhance the search experience for keeping the user motivated. The framework provides suggestions through the search log that tracks the queries searched, resources accessed and emotions experienced during the search. The implemented framework also considers user security. Keywords: BDI model, Cognitive Agent, Emotion, Information retrieval, Intelligent search, Search Engine

  10. How to define and build an effective cyber threat intelligence capability how to understand, justify and implement a new approach to security

    CERN Document Server

    Dalziel, Henry; Carnall, James

    2014-01-01

    Intelligence-Led Security: How to Understand, Justify and Implement a New Approach to Security is a concise review of the concept of Intelligence-Led Security. Protecting a business, including its information and intellectual property, physical infrastructure, employees, and reputation, has become increasingly difficult. Online threats come from all sides: internal leaks and external adversaries; domestic hacktivists and overseas cybercrime syndicates; targeted threats and mass attacks. And these threats run the gamut from targeted to indiscriminate to entirely accidental. Amo

  11. Ability-versus skill-based assessment of emotional intelligence.

    Science.gov (United States)

    Bradberry, Travis R; Su, Lac D

    2006-01-01

    Emotional intelligence has received an intense amount of attention in leadership circles during the last decade and continuing debate exists concerning the best method for measuring this construct. This study analyzed leader emotional intelligence scores, measured via skill and ability methodologies, against leader job performance. Two hundred twelve employees from three organizations participated in this study. Scores on the Emotional Intelligence Appraisal, a skill-based assessment, were positively, though not significantly, correlated with scores on the MSCEIT, an ability-based assessment of emotional intelligence. Scores on the MSCEIT did not have a significant relationship with job performance in this study, whereas, scores on the Emotional Intelligence Appraisal had a strong link to leader job performance. The four subcomponents of the Emotional Intelligence Appraisal were examined against job performance. Relationship management was a stronger predictor of leader job performance than the other three subcomponents. Social awareness was the single emotional intelligence skill that did not have a significant link to leader job performance. Factor analyses yielded a two-component model of emotional intelligence encompassing personal and social competence, rather than confirmation of a four-part taxonomy.

  12. Development of Risk Assessment Methodology for State's Nuclear Security Regime

    Energy Technology Data Exchange (ETDEWEB)

    Jang, Sung Soon; Seo, Hyung Min; Lee, Jung Ho; Kwak, Sung Woo [Korea Atomic Energy Research Institute, Daejeon (Korea, Republic of)

    2011-05-15

    Threats of nuclear terrorism are increasing after 9/11 terrorist attack. Treats include nuclear explosive device (NED) made by terrorist groups, radiological damage caused by a sabotage aiming nuclear facilities, and radiological dispersion device (RDD), which is also called 'dirty bomb'. In 9/11, Al Qaeda planed to cause radiological consequences by the crash of a nuclear power plant and the captured airplane. The evidence of a dirty bomb experiment was found in Afganistan by the UK intelligence agency. Thus, the international communities including the IAEA work substantial efforts. The leaders of 47 nations attended the 2010 nuclear security summit hosted by President Obama, while the next global nuclear summit will be held in Seoul, 2012. Most states established and are maintaining state's nuclear security regime because of the increasing threat and the international obligations. However, each state's nuclear security regime is different and depends on the state's environment. The methodology for the assessment of state's nuclear security regime is necessary to design and implement an efficient nuclear security regime, and to figure out weak points. The IAEA's INPRO project suggests a checklist method for State's nuclear security regime. The IAEA is now researching more quantitative methods cooperatively with several countries including Korea. In this abstract, methodologies to evaluate state's nuclear security regime by risk assessment are addressed

  13. Secure, Autonomous, Intelligent Controller for Integrating Distributed Emergency Response Satellite Operations

    Science.gov (United States)

    Ivancic, William D.; Paulsen, Phillip E.; Miller, Eric M.; Sage, Steen P.

    2013-01-01

    This report describes a Secure, Autonomous, and Intelligent Controller for Integrating Distributed Emergency Response Satellite Operations. It includes a description of current improvements to existing Virtual Mission Operations Center technology being used by US Department of Defense and originally developed under NASA funding. The report also highlights a technology demonstration performed in partnership with the United States Geological Service for Earth Resources Observation and Science using DigitalGlobe(Registered TradeMark) satellites to obtain space-based sensor data.

  14. Professionalizing Intelligence Analysis

    Directory of Open Access Journals (Sweden)

    James B. Bruce

    2015-09-01

    Full Text Available This article examines the current state of professionalism in national security intelligence analysis in the U.S. Government. Since the introduction of major intelligence reforms directed by the Intelligence Reform and Terrorism Prevention Act (IRTPA in December, 2004, we have seen notable strides in many aspects of intelligence professionalization, including in analysis. But progress is halting, uneven, and by no means permanent. To consolidate its gains, and if it is to continue improving, the U.S. intelligence community (IC should commit itself to accomplishing a new program of further professionalization of analysis to ensure that it will develop an analytic cadre that is fully prepared to deal with the complexities of an emerging multipolar and highly dynamic world that the IC itself is forecasting. Some recent reforms in intelligence analysis can be assessed against established standards of more fully developed professions; these may well fall short of moving the IC closer to the more fully professionalized analytical capability required for producing the kind of analysis needed now by the United States.

  15. Intelligent Security IT System for Detecting Intruders Based on Received Signal Strength Indicators

    Directory of Open Access Journals (Sweden)

    Yunsick Sung

    2016-10-01

    Full Text Available Given that entropy-based IT technology has been applied in homes, office buildings and elsewhere for IT security systems, diverse kinds of intelligent services are currently provided. In particular, IT security systems have become more robust and varied. However, access control systems still depend on tags held by building entrants. Since tags can be obtained by intruders, an approach to counter the disadvantages of tags is required. For example, it is possible to track the movement of tags in intelligent buildings in order to detect intruders. Therefore, each tag owner can be judged by analyzing the movements of their tags. This paper proposes a security approach based on the received signal strength indicators (RSSIs of beacon-based tags to detect intruders. The normal RSSI patterns of moving entrants are obtained and analyzed. Intruders can be detected when abnormal RSSIs are measured in comparison to normal RSSI patterns. In the experiments, one normal and one abnormal scenario are defined for collecting the RSSIs of a Bluetooth-based beacon in order to validate the proposed method. When the RSSIs of both scenarios are compared to pre-collected RSSIs, the RSSIs of the abnormal scenario are about 61% more different compared to the RSSIs of the normal scenario. Therefore, intruders in buildings can be detected by considering RSSI differences.

  16. Intelligent home risk assessment systems and integration with biometric identification

    Science.gov (United States)

    Roper, William E.

    2003-08-01

    An overview is given of the Home of the 21st Century Laboratory. The laboratory is operated as a joint program with America-On-Line and George Washington University. The program is described with illustrations and discussion of the systems that are part of the laboratory. The concept of application for face recognition systems in the intelligent home of the future is presented and some initial approaches in using biometrics are shown. Issues of privacy and sharing of information within and outside the home are addressed. Issues include safety and security concerns vs. inappropriate observations of activities in and outside the home. Technology options currently available for application in the home are described and assessed.

  17. VIRTUAL COGNITIVE CENTERS AS INTELLIGENT SYSTEMS FOR MANAGEMENT INFORMATION SUPPORT OF REGIONAL SECURITY

    Directory of Open Access Journals (Sweden)

    A. V. Masloboev

    2014-03-01

    Full Text Available The paper deals with engineering problems and application perspectives of virtual cognitive centers as intelligent systems for information support of interagency activities in the field of complex security management of regional development. A research prototype of virtual cognitive center for regional security management in crisis situations, implemented as hybrid cloud service based on IaaS architectural framework with the usage of multi-agent and web-service technologies has been developed. Virtual cognitive center is a training simulator software system and is intended for solving on the basis of distributed simulation such problems as: strategic planning and forecasting of risk-sustainable development of regional socioeconomic systems, agents of management interaction specification synthesis for regional components security in different crisis situations within the planning stage of joint anti-crisis actions.

  18. Psychosocial aspects of nuclear developments: Psychiatric assessments of 100 prospective security inspectors for a nuclear establishment

    International Nuclear Information System (INIS)

    McKenney, J.R.

    1984-01-01

    This presentation has a dual purpose; (1) to encourage studies on psychosocial aspects of nuclear developments; and (2) to report conclusions made by the author during the course of more than 100 recent psychiatric assessments of applicants for security inspector positions at a nuclear establishment. An appreciable proportion of the applicants had prior military or police tactical experience. One conclusion involves the judgment of the applicants in handling a challenging security situation. Without additional training, personality structure as opposed to general knowledge, experience or intelligence may be the dominant factor in determining the use of an appropriate, nonviolent response in a security situation. A second conclusion involves the degree to which the applicants were uninformed about radiation

  19. Routledge companion to intelligence studies

    CERN Document Server

    Dover, Robert; Hillebrand, Claudia

    2013-01-01

    The Routledge Companion to Intelligence Studies provides a broad overview of the growing field of intelligence studies. The recent growth of interest in intelligence and security studies has led to an increased demand for popular depictions of intelligence and reference works to explain the architecture and underpinnings of intelligence activity. Divided into five comprehensive sections, this Companion provides a strong survey of the cutting-edge research in the field of intelligence studies: Part I: The evolution of intelligence studies; Part II: Abstract approaches to intelligence; Part III: Historical approaches to intelligence; Part IV: Systems of intelligence; Part V: Contemporary challenges. With a broad focus on the origins, practices and nature of intelligence, the book not only addresses classical issues, but also examines topics of recent interest in security studies. The overarching aim is to reveal the rich tapestry of intelligence studies in both a sophisticated and accessible way. This Companion...

  20. The Communicative Dimension and Security in Asia-Pacific: A communicative-viewing proposal for reform of the Japanese Intelligence Services

    Directory of Open Access Journals (Sweden)

    Juan L. López-Aranguren

    2016-05-01

    Full Text Available The postwar development of the Intelligence Services in Japan has been based on two contrasting models: the centralized model of the USA and the collegiality of UK, neither of which has been fully developed. This has led to clashes of institutional competencies and poor anticipation of threats towards national security. This problem of opposing models has been partially overcome through two dimensions: externally through the cooperation with the US Intelligence Service under the Treaty of Mutual Cooperation and Security; and internally though the pre-eminence in the national sphere of the Department of Public Safety. However, the emergence of a new global communicative dimension requires that a communicative-viewing remodeling of this dual model is necessary due to the increasing capacity of the individual actors to determine the dynamics of international events. This article examines these challenges for the Intelligence Services of Japan and proposes a reform based on this new global communicative dimension.

  1. Multi-intelligence critical rating assessment of fusion techniques (MiCRAFT)

    Science.gov (United States)

    Blasch, Erik

    2015-06-01

    Assessment of multi-intelligence fusion techniques includes credibility of algorithm performance, quality of results against mission needs, and usability in a work-domain context. Situation awareness (SAW) brings together low-level information fusion (tracking and identification), high-level information fusion (threat and scenario-based assessment), and information fusion level 5 user refinement (physical, cognitive, and information tasks). To measure SAW, we discuss the SAGAT (Situational Awareness Global Assessment Technique) technique for a multi-intelligence fusion (MIF) system assessment that focuses on the advantages of MIF against single intelligence sources. Building on the NASA TLX (Task Load Index), SAGAT probes, SART (Situational Awareness Rating Technique) questionnaires, and CDM (Critical Decision Method) decision points; we highlight these tools for use in a Multi-Intelligence Critical Rating Assessment of Fusion Techniques (MiCRAFT). The focus is to measure user refinement of a situation over the information fusion quality of service (QoS) metrics: timeliness, accuracy, confidence, workload (cost), and attention (throughput). A key component of any user analysis includes correlation, association, and summarization of data; so we also seek measures of product quality and QuEST of information. Building a notion of product quality from multi-intelligence tools is typically subjective which needs to be aligned with objective machine metrics.

  2. 2010 IEEE World Congress on Computational Intelligence (IEEE WCCI 2010)

    CERN Document Server

    Solanas, Agusti; Martinez-Balleste, Antoni; Computational Intelligence for Privacy and Security

    2012-01-01

    The book is a collection of invited papers on Computational Intelligence for Privacy and Security. The majority of the chapters are extended versions of works presented at the special session on Computational Intelligence for Privacy and Security of the International Joint Conference on Neural Networks (IJCNN-2010) held July 2010 in Barcelona, Spain. The book is devoted to Computational Intelligence for Privacy and Security. It provides an overview of the most recent advances on the Computational Intelligence techniques being developed for Privacy and Security. The book will be of interest to researchers in industry and academics and to post-graduate students interested in the latest advances and developments in the field of Computational Intelligence for Privacy and Security.

  3. Bringing the National Security Agency into the Classroom: Ethical Reflections on Academia-Intelligence Agency Partnerships.

    Science.gov (United States)

    Kampe, Christopher; Reid, Gwendolynne; Jones, Paul; S, Colleen; S, Sean; Vogel, Kathleen M

    2018-01-09

    Academia-intelligence agency collaborations are on the rise for a variety of reasons. These can take many forms, one of which is in the classroom, using students to stand in for intelligence analysts. Classrooms, however, are ethically complex spaces, with students considered vulnerable populations, and become even more complex when layering multiple goals, activities, tools, and stakeholders over those traditionally present. This does not necessarily mean one must shy away from academia-intelligence agency partnerships in classrooms, but that these must be conducted carefully and reflexively. This paper hopes to contribute to this conversation by describing one purposeful classroom encounter that occurred between a professor, students, and intelligence practitioners in the fall of 2015 at North Carolina State University: an experiment conducted as part of a graduate-level political science class that involved students working with a prototype analytic technology, a type of participatory sensing/self-tracking device, developed by the National Security Agency. This experiment opened up the following questions that this paper will explore: What social, ethical, and pedagogical considerations arise with the deployment of a prototype intelligence technology in the college classroom, and how can they be addressed? How can academia-intelligence agency collaboration in the classroom be conducted in ways that provide benefits to all parties, while minimizing disruptions and negative consequences? This paper will discuss the experimental findings in the context of ethical perspectives involved in values in design and participatory/self-tracking data practices, and discuss lessons learned for the ethics of future academia-intelligence agency partnerships in the classroom.

  4. Assessing multiple intelligences in elementary-school students

    Science.gov (United States)

    Strecker, Catherine Hunt

    The purpose of this qualitative case study was to gain a clear understanding of the manner in which fourth-grade students attending a Kansas elementary school learn when engaged in science activities grounded in H. Gardner's book, Frames of mind the theory of multiple intelligences (1983). The significance of this research lies in the discovery of the difference between teaching practice grounded in multiple intelligences versus that based upon traditional theory. Teacher self-perceptions with regard to the effectiveness of their instruction and student assessment within the classroom were also explored. The research evaluated the overall effectiveness of both traditional curriculum delivery and that rooted in the concept of multiple intelligences.

  5. Research of Classical and Intelligent Information System Solutions for Criminal Intelligence Analysis

    OpenAIRE

    Šimović, Vladimir

    2001-01-01

    The objective of this study is to present research on classical and intelligent information system solutions used in criminal intelligence analysis in Croatian security system theory. The study analyses objective and classical methods of information science, including artificial intelligence and other scientific methods. The intelligence and classical software solutions researched, proposed, and presented in this study were used in developing the integrated information system for the Croatian...

  6. Worldwide Threat Assessment of the US Intelligence Community

    Science.gov (United States)

    2014-01-29

    the Industrial Control Systems (ICS) and Supervisory Control and Data Acquisition ( SCADA ) systems used in water management, oil and gas pipelines ...Statement for the Record Worldwide Threat Assessment of the US Intelligence Community Senate Select Committee on Intelligence...reporting burden for the collection of information is estimated to average 1 hour per response, including the time for reviewing instructions

  7. Sharp Connection: Linking Competitive Intelligence and Intranets

    NARCIS (Netherlands)

    Hendriks, P.H.J.; Jacobs, W.H.; Vriens, D.J.

    2003-01-01

    Assessing the value of ICT to support Competitive Intelligence presumes an understanding of the relationship between the two. The chapter argues that starting from either the ICT or CI side to this relationship and linking to the other, as most studies do, cannot secure a fully adequate conception

  8. Development and validity of mathematical learning assessment instruments based on multiple intelligence

    Directory of Open Access Journals (Sweden)

    Helmiah Suryani

    2017-06-01

    Full Text Available This study was aimed to develop and produce an assessment instrument of mathematical learning results based on multiple intelligence. The methods in this study used Borg & Gall-Research and Development approach (Research & Development. The subject of research was 289 students. The results of research: (1 Result of Aiken Analysis showed 58 valid items were between 0,714 to 0,952. (2 Result of the Exploratory on factor analysis indicated the instrument consist of three factors i.e. mathematical logical intelligence-spatial intelligence-and linguistic intelligence. KMO value was 0.661 df 0.780 sig. 0.000 with valid category. This research succeeded to developing the assessment instrument of mathematical learning results based on multiple intelligence of second grade in elementary school with characteristics of logical intelligence of mathematics, spatial intelligence, and linguistic intelligence.

  9. An Intelligent and Secure Health Monitoring Scheme Using IoT Sensor Based on Cloud Computing

    Directory of Open Access Journals (Sweden)

    Jin-Xin Hu

    2017-01-01

    Full Text Available Internet of Things (IoT is the network of physical objects where information and communication technology connect multiple embedded devices to the Internet for collecting and exchanging data. An important advancement is the ability to connect such devices to large resource pools such as cloud. The integration of embedded devices and cloud servers offers wide applicability of IoT to many areas of our life. With the aging population increasing every day, embedded devices with cloud server can provide the elderly with more flexible service without the need to visit hospitals. Despite the advantages of the sensor-cloud model, it still has various security threats. Therefore, the design and integration of security issues, like authentication and data confidentiality for ensuring the elderly’s privacy, need to be taken into consideration. In this paper, an intelligent and secure health monitoring scheme using IoT sensor based on cloud computing and cryptography is proposed. The proposed scheme achieves authentication and provides essential security requirements.

  10. A Crowd-Based Intelligence Approach for Measurable Security, Privacy, and Dependability in Internet of Automated Vehicles with Vehicular Fog

    Directory of Open Access Journals (Sweden)

    Ashish Rauniyar

    2018-01-01

    Full Text Available With the advent of Internet of things (IoT and cloud computing technologies, we are in the era of automation, device-to-device (D2D and machine-to-machine (M2M communications. Automated vehicles have recently gained a huge attention worldwide, and it has created a new wave of revolution in automobile industries. However, in order to fully establish automated vehicles and their connectivity to the surroundings, security, privacy, and dependability always remain a crucial issue. One cannot deny the fact that such automatic vehicles are highly vulnerable to different kinds of security attacks. Also, today’s such systems are built from generic components. Prior analysis of different attack trends and vulnerabilities enables us to deploy security solutions effectively. Moreover, scientific research has shown that a “group” can perform better than individuals in making decisions and predictions. Therefore, this paper deals with the measurable security, privacy, and dependability of automated vehicles through the crowd-based intelligence approach that is inspired from swarm intelligence. We have studied three use case scenarios of automated vehicles and systems with vehicular fog and have analyzed the security, privacy, and dependability metrics of such systems. Our systematic approaches to measuring efficient system configuration, security, privacy, and dependability of automated vehicles are essential for getting the overall picture of the system such as design patterns, best practices for configuration of system, metrics, and measurements.

  11. Learning Emotional Intelligence: Training & Assessment

    Science.gov (United States)

    Shults, Allison

    2015-01-01

    This core assessment provides an overview and training of the use of Emotional Intelligence (EI) in the workplace. It includes a needs analysis for a local Chamber of Commerce, and outlines the importance of improving their organizational communication with the improvement of their EI. Behavioral objectives related to the skills needed are…

  12. Security of pipeline facilities

    Energy Technology Data Exchange (ETDEWEB)

    Lee, S.C. [Alberta Energy and Utilities Board, Calgary, AB (Canada); Van Egmond, C.; Duquette, L. [National Energy Board, Calgary, AB (Canada); Revie, W. [Canada Centre for Mineral and Energy Technology, Ottawa, ON (Canada)

    2005-07-01

    This working group provided an update on provincial, federal and industry directions regarding the security of pipeline facilities. The decision to include security issues in the NEB Act was discussed as well as the Pipeline Security Management Assessment Project, which was created to establish a better understanding of existing security management programs as well as to assist the NEB in the development and implementation of security management regulations and initiatives. Amendments to the NEB were also discussed. Areas of pipeline security management assessment include physical safety management; cyber and information security management; and personnel security. Security management regulations were discussed, as well as implementation policies. Details of the Enbridge Liquids Pipelines Security Plan were examined. It was noted that the plan incorporates flexibility for operations and is integrated with Emergency Response and Crisis Management. Asset characterization and vulnerability assessments were discussed, as well as security and terrorist threats. It was noted that corporate security threat assessment and auditing are based on threat information from the United States intelligence community. It was concluded that the oil and gas industry is a leader in security in North America. The Trans Alaska Pipeline Incident was discussed as a reminder of how costly accidents can be. Issues of concern for the future included geographic and climate issues. It was concluded that limited resources are an ongoing concern, and that the regulatory environment is becoming increasingly prescriptive. Other concerns included the threat of not taking international terrorism seriously, and open media reporting of vulnerability of critical assets, including maps. tabs., figs.

  13. Macro Security Methodology for Conducting Facility Security and Sustainability Assessments

    International Nuclear Information System (INIS)

    Herdes, Greg A.; Freier, Keith D.; Wright, Kyle A.

    2007-01-01

    Pacific Northwest National Laboratory (PNNL) has developed a macro security strategy that not only addresses traditional physical protection systems, but also focuses on sustainability as part of the security assessment and management process. This approach is designed to meet the needs of virtually any industry or environment requiring critical asset protection. PNNL has successfully demonstrated the utility of this macro security strategy through its support to the NNSA Office of Global Threat Reduction implementing security upgrades at international facilities possessing high activity radioactive sources that could be used in the assembly of a radiological dispersal device, commonly referred to as a 'dirty bomb'. Traditional vulnerability assessments provide a snap shot in time of the effectiveness of a physical protection system without significant consideration to the sustainability of the component elements that make up the system. This paper describes the approach and tools used to integrate technology, plans and procedures, training, and sustainability into a simple, quick, and easy-to-use security assessment and management tool.

  14. Intelligent Facial Recognition Systems: Technology advancements for security applications

    Energy Technology Data Exchange (ETDEWEB)

    Beer, C.L.

    1993-07-01

    Insider problems such as theft and sabotage can occur within the security and surveillance realm of operations when unauthorized people obtain access to sensitive areas. A possible solution to these problems is a means to identify individuals (not just credentials or badges) in a given sensitive area and provide full time personnel accountability. One approach desirable at Department of Energy facilities for access control and/or personnel identification is an Intelligent Facial Recognition System (IFRS) that is non-invasive to personnel. Automatic facial recognition does not require the active participation of the enrolled subjects, unlike most other biological measurement (biometric) systems (e.g., fingerprint, hand geometry, or eye retinal scan systems). It is this feature that makes an IFRS attractive for applications other than access control such as emergency evacuation verification, screening, and personnel tracking. This paper discusses current technology that shows promising results for DOE and other security applications. A survey of research and development in facial recognition identified several companies and universities that were interested and/or involved in the area. A few advanced prototype systems were also identified. Sandia National Laboratories is currently evaluating facial recognition systems that are in the advanced prototype stage. The initial application for the evaluation is access control in a controlled environment with a constant background and with cooperative subjects. Further evaluations will be conducted in a less controlled environment, which may include a cluttered background and subjects that are not looking towards the camera. The outcome of the evaluations will help identify areas of facial recognition systems that need further development and will help to determine the effectiveness of the current systems for security applications.

  15. The House of Security: Stakeholder Perceptions of Security Assessment and Importance

    OpenAIRE

    Ang, Wee Horng; Deng, Vicki; Lee, Yang; Madnick, Stuart; Mistree, Dinsha; Siegel, Michael; Strong, Diane

    2007-01-01

    In this paper we introduce a methodology for analyzing differences regarding security perceptions within and between stakeholders, and the elements which affect these perceptions. We have designed the €܈ouse of Security€ݬ a security assessment model that provides the basic framework for considering eight different constructs of security: Vulnerability, Accessibility, Confidentiality, Technology Resources for Security, Financial Resources for Security, Business Strategy for Security, Secur...

  16. Conducting Computer Security Assessments at Nuclear Facilities

    International Nuclear Information System (INIS)

    2016-06-01

    Computer security is increasingly recognized as a key component in nuclear security. As technology advances, it is anticipated that computer and computing systems will be used to an even greater degree in all aspects of plant operations including safety and security systems. A rigorous and comprehensive assessment process can assist in strengthening the effectiveness of the computer security programme. This publication outlines a methodology for conducting computer security assessments at nuclear facilities. The methodology can likewise be easily adapted to provide assessments at facilities with other radioactive materials

  17. Cyber security for greater service reliability

    Energy Technology Data Exchange (ETDEWEB)

    Vickery, P. [N-Dimension Solutions Inc., Richmond Hill, ON (Canada)

    2008-05-15

    Service reliability in the electricity transmission and distribution (T and D) industry is being challenged by increased equipment failures, harsher climatic conditions, and computer hackers who aim to disrupt services by gaining access to transmission and distribution resources. This article discussed methods of ensuring the cyber-security of T and D operators. Weak points in the T and D industry include remote terminal units; intelligent electronic devices; distributed control systems; programmable logic controllers; and various intelligent field devices. An increasing number of interconnection points exist between an operator's service control system and external systems. The North American Electric Reliability Council (NERC) standards specify that cyber security strategies should ensure that all cyber assets are protected, and that access points must be monitored to detect intrusion attempts. The introduction of new advanced metering initiatives must also be considered. Comprehensive monitoring systems should be available to support compliance with cyber security standards. It was concluded that senior management should commit to a periodic cyber security re-assessment program in order to keep up-to-date.

  18. 8th International Symposium on Intelligent Distributed Computing & Workshop on Cyber Security and Resilience of Large-Scale Systems & 6th International Workshop on Multi-Agent Systems Technology and Semantics

    CERN Document Server

    Braubach, Lars; Venticinque, Salvatore; Badica, Costin

    2015-01-01

    This book represents the combined peer-reviewed proceedings of the Eight International Symposium on Intelligent Distributed Computing - IDC'2014, of the Workshop on Cyber Security and Resilience of Large-Scale Systems - WSRL-2014, and of the Sixth International Workshop on Multi-Agent Systems Technology and Semantics- MASTS-2014. All the events were held in Madrid, Spain, during September 3-5, 2014. The 47 contributions published in this book address several topics related to theory and applications of the intelligent distributed computing and multi-agent systems, including: agent-based data processing, ambient intelligence, collaborative systems, cryptography and security, distributed algorithms, grid and cloud computing, information extraction, knowledge management, big data and ontologies, social networks, swarm intelligence or videogames amongst others.

  19. Automated Intelligibility Assessment of Pathological Speech Using Phonological Features

    Directory of Open Access Journals (Sweden)

    Catherine Middag

    2009-01-01

    Full Text Available It is commonly acknowledged that word or phoneme intelligibility is an important criterion in the assessment of the communication efficiency of a pathological speaker. People have therefore put a lot of effort in the design of perceptual intelligibility rating tests. These tests usually have the drawback that they employ unnatural speech material (e.g., nonsense words and that they cannot fully exclude errors due to listener bias. Therefore, there is a growing interest in the application of objective automatic speech recognition technology to automate the intelligibility assessment. Current research is headed towards the design of automated methods which can be shown to produce ratings that correspond well with those emerging from a well-designed and well-performed perceptual test. In this paper, a novel methodology that is built on previous work (Middag et al., 2008 is presented. It utilizes phonological features, automatic speech alignment based on acoustic models that were trained on normal speech, context-dependent speaker feature extraction, and intelligibility prediction based on a small model that can be trained on pathological speech samples. The experimental evaluation of the new system reveals that the root mean squared error of the discrepancies between perceived and computed intelligibilities can be as low as 8 on a scale of 0 to 100.

  20. Security threat assessment of an Internet security system using attack tree and vague sets.

    Science.gov (United States)

    Chang, Kuei-Hu

    2014-01-01

    Security threat assessment of the Internet security system has become a greater concern in recent years because of the progress and diversification of information technology. Traditionally, the failure probabilities of bottom events of an Internet security system are treated as exact values when the failure probability of the entire system is estimated. However, security threat assessment when the malfunction data of the system's elementary event are incomplete--the traditional approach for calculating reliability--is no longer applicable. Moreover, it does not consider the failure probability of the bottom events suffered in the attack, which may bias conclusions. In order to effectively solve the problem above, this paper proposes a novel technique, integrating attack tree and vague sets for security threat assessment. For verification of the proposed approach, a numerical example of an Internet security system security threat assessment is adopted in this paper. The result of the proposed method is compared with the listing approaches of security threat assessment methods.

  1. From the Little Red Book to the Purple Book: Transforming Intelligence into a Profession one Page at a Time

    Science.gov (United States)

    2010-05-21

    Treverton and C. Bryan Gabbard , "Assessing the Tradecraft of Intelligence Analysis," RAND, National Security Research Division, 2008, http...establish Intelligence School broad accreditation guidelines as has the ABA for accredited law schools. Treverton and Gabbard observe...60 Treverton and Gabbard , 38. 61 Huntington, 9. 62 ICD 203. 22 intelligence organization. The third social

  2. A Note on Intelligence Assessment within Studies of Specific Language Impairment.

    Science.gov (United States)

    Camarata, Stephen; Swisher, Linda

    1990-01-01

    Research procedures used to evaluate the intelligence of children with specific language impairment are reviewed. Almost half of the 167 studies did not include adequate descriptions of intelligence assessment. (Author/JDD)

  3. Intelligence Community Programs, Management, and Enduring Issues

    Science.gov (United States)

    2016-11-08

    books, journal papers, conference presentations, working papers, and other electronic and print publications. Intelligence Community Programs... Intelligence Community Programs, Management, and Enduring Issues Anne Daugherty Miles Analyst in Intelligence and National Security Policy...

  4. Open source intelligence, open social intelligence and privacy by design

    OpenAIRE

    Casanovas, Pompeu; Royal Melbourne Institute of Technology (Austràlia). Centre for Applied Social Research

    2014-01-01

    Ponència presentada a European Conference on Social Intelligence (ECSI-2014) OSINT stands for Open Source Intelligence, (O)SI for (Open) Social Intelligence, PbD for Privacy by Design. The CAPER project has built an OSINT solution oriented to the prevention of organized crime. How to balance freedom and security? This position paper describes a way to embed the legal and ethical issues raised by the General Data Reform Package (GDRP) in Europe into this kind of surveillance platforms. It f...

  5. 6 CFR 27.215 - Security vulnerability assessments.

    Science.gov (United States)

    2010-01-01

    ... 6 Domestic Security 1 2010-01-01 2010-01-01 false Security vulnerability assessments. 27.215 Section 27.215 Domestic Security DEPARTMENT OF HOMELAND SECURITY, OFFICE OF THE SECRETARY CHEMICAL FACILITY ANTI-TERRORISM STANDARDS Chemical Facility Security Program § 27.215 Security vulnerability...

  6. Considerations on Cyber Security Assessments of Korean Nuclear Power Plants

    International Nuclear Information System (INIS)

    Lee, Jung-Woon; Song, Jae-Gu; Han, Kyung-Soo; Lee, Cheol Kwon; Kang, Mingyun

    2015-01-01

    Korea Institute of Nuclear Nonproliferation and Control (KINAC) has prepared the regulatory standard RS-015 based on RG 5.71. RS-015 defines the elements of a cyber security program to be established in nuclear facilities and describes the security control items and relevant requirements. Cyber security assessments are important initial activities in a cyber security program for NPPs. Cyber security assessments can be performed in the following key steps: 1) Formation of a cyber security assessment team (CSAT); 2) Identification of critical systems and critical digital assets (CDAs); 3) Plant compliance checks with the security control requirements in RS-015. Through the assessments, the current status of security controls applied to NPPs can be found out. The assessments provide baseline data for remedial activities. Additional analyses with the results from the assessments should be performed before the implementation of remedial security controls. The cyber security team at the Korea Atomic Energy Research Institute (KAERI) has studied how to perform cyber security assessments for NPPs based on the regulatory requirements. Recently, KAERI's cyber security team has performed pilot cyber security assessments of a Korean NPP. Based on this assessment experience, considerations and checkpoints which would be helpful for full-scale cyber security assessments of Korean NPPs and the implementation of remedial security controls are discussed in this paper. Cyber security assessment is one of important and immediate activities for NPP cyber security. The quality of the first assessment will be a barometer for NPP cyber security. Hence cyber security assessments of Korean NPPs should be performed elaborately

  7. Considerations on Cyber Security Assessments of Korean Nuclear Power Plants

    Energy Technology Data Exchange (ETDEWEB)

    Lee, Jung-Woon; Song, Jae-Gu; Han, Kyung-Soo; Lee, Cheol Kwon [Korea Atomic Energy Research Institute, Daejeon (Korea, Republic of); Kang, Mingyun [E-Gonggam Co. Ltd., Daejeon (Korea, Republic of)

    2015-10-15

    Korea Institute of Nuclear Nonproliferation and Control (KINAC) has prepared the regulatory standard RS-015 based on RG 5.71. RS-015 defines the elements of a cyber security program to be established in nuclear facilities and describes the security control items and relevant requirements. Cyber security assessments are important initial activities in a cyber security program for NPPs. Cyber security assessments can be performed in the following key steps: 1) Formation of a cyber security assessment team (CSAT); 2) Identification of critical systems and critical digital assets (CDAs); 3) Plant compliance checks with the security control requirements in RS-015. Through the assessments, the current status of security controls applied to NPPs can be found out. The assessments provide baseline data for remedial activities. Additional analyses with the results from the assessments should be performed before the implementation of remedial security controls. The cyber security team at the Korea Atomic Energy Research Institute (KAERI) has studied how to perform cyber security assessments for NPPs based on the regulatory requirements. Recently, KAERI's cyber security team has performed pilot cyber security assessments of a Korean NPP. Based on this assessment experience, considerations and checkpoints which would be helpful for full-scale cyber security assessments of Korean NPPs and the implementation of remedial security controls are discussed in this paper. Cyber security assessment is one of important and immediate activities for NPP cyber security. The quality of the first assessment will be a barometer for NPP cyber security. Hence cyber security assessments of Korean NPPs should be performed elaborately.

  8. The Literature of Competitive Intelligence.

    Science.gov (United States)

    Walker, Thomas D.

    1994-01-01

    Describes competitive intelligence (CI) literature in terms of its location, quantity, authorship, length, and problems of bibliographic access. Highlights include subject access; competitive intelligence research; espionage and security; monographs; and journals. (21 references) (LRW)

  9. Applications of nuclear safety probabilistic risk assessment to nuclear security for optimized risk mitigation

    Energy Technology Data Exchange (ETDEWEB)

    Donnelly, S.K.; Harvey, S.B. [Amec Foster Wheeler, Toronto, Ontario (Canada)

    2016-06-15

    Critical infrastructure assets such as nuclear power generating stations are potential targets for malevolent acts. Probabilistic methodologies can be applied to evaluate the real-time security risk based upon intelligence and threat levels. By employing this approach, the application of security forces and other protective measures can be optimized. Existing probabilistic safety analysis (PSA) methodologies and tools employed. in the nuclear industry can be adapted to security applications for this purpose. Existing PSA models can also be adapted and enhanced to consider total plant risk, due to nuclear safety risks as well as security risks. By creating a Probabilistic Security Model (PSM), safety and security practitioners can maximize the safety and security of the plant while minimizing the significant costs associated with security upgrades and security forces. (author)

  10. Telediagnostic Assessment of Intelligibility in Dysarthria: A Pilot Investigation of MVP-Online

    Science.gov (United States)

    Ziegler, Wolfram; Zierdt, Andreas

    2008-01-01

    Background: A most important index of functional impairment in dysarthria is "intelligibility". The "Munich Intelligibility Profile" (MVP) is a computer-based method for the assessment of the intelligibility of dysarthric patients. A multi-user online version of MVP is now available. Aims: To describe the structure of…

  11. Assessing risk from intelligent attacks: A perspective on approaches

    International Nuclear Information System (INIS)

    Guikema, Seth D.; Aven, Terje

    2010-01-01

    Assessing the uncertainties in and severity of the consequences of intelligent attacks are fundamentally different from risk assessment for accidental events and other phenomena with inherently random failures. Intelligent attacks against a system involve adaptation on the part of the adversary. The probabilities of the initiating events depend on the risk management actions taken, and they may be more difficult to assess due to high degrees of epistemic uncertainty about the motivations and future actions of adversaries. Several fundamentally different frameworks have been proposed for assessing risk from intelligent attacks. These include basing risk assessment and management on game theoretic modelling of attacker actions, using a probabilistic risk analysis (PRA) approach based on eliciting probabilities of different initiating events from appropriate experts, assessing uncertainties beyond probabilities and expected values, and ignoring the probabilities of the attacks and choosing to protect highest valued targets. In this paper we discuss and compare the fundamental assumptions that underlie each of these approaches. We then suggest a new framework that makes the fundamental assumptions underlying the approaches clear to decision makers and presents them with a suite of results from conditional risk analysis methods. Each of the conditional methods presents the risk from a specified set of fundamental assumptions, allowing the decision maker to see the impacts of these assumptions on the risk management strategies considered and to weight the different conditional results with their assessments of the relative likelihood of the different sets of assumptions.

  12. Security of Cooperative Intelligent Transport Systems: Standards, Threats Analysis and Cryptographic Countermeasures

    Directory of Open Access Journals (Sweden)

    Elyes Ben Hamida

    2015-07-01

    Full Text Available Due to the growing number of vehicles on the roads worldwide, road traffic accidents are currently recognized as a major public safety problem. In this context, connected vehicles are considered as the key enabling technology to improve road safety and to foster the emergence of next generation cooperative intelligent transport systems (ITS. Through the use of wireless communication technologies, the deployment of ITS will enable vehicles to autonomously communicate with other nearby vehicles and roadside infrastructures and will open the door for a wide range of novel road safety and driver assistive applications. However, connecting wireless-enabled vehicles to external entities can make ITS applications vulnerable to various security threats, thus impacting the safety of drivers. This article reviews the current research challenges and opportunities related to the development of secure and safe ITS applications. It first explores the architecture and main characteristics of ITS systems and surveys the key enabling standards and projects. Then, various ITS security threats are analyzed and classified, along with their corresponding cryptographic countermeasures. Finally, a detailed ITS safety application case study is analyzed and evaluated in light of the European ETSI TC ITS standard. An experimental test-bed is presented, and several elliptic curve digital signature algorithms (ECDSA are benchmarked for signing and verifying ITS safety messages. To conclude, lessons learned, open research challenges and opportunities are discussed.

  13. Self-Assessed Intelligence: Inter-Ethnic, Rural-Urban, and Sex Differences in Malaysia

    Science.gov (United States)

    Swami, Viren; Furnham, Adrian

    2010-01-01

    The present study examined inter-ethnic, rural-urban, and sex differences in self-assessed intelligence (SAI) in a Malaysian general population sample. In total, 633 individuals varying in rural or urban location, ethnicity (Malay, Kadazan, and Bajau), and sex (women versus men) provided their self-assessed overall intelligence and ten multiple…

  14. Multiple Intelligences: Current Trends in Assessment

    Science.gov (United States)

    Harman, Marsha J.; Kordinak, S. Thomas; Bruce, A. Jerry

    2009-01-01

    With his theory of multiple intelligences, Howard Gardner challenged the presumption that intelligence is a single innate entity. He maintained that multiple intelligences exist and are related to specific brain areas and symbol systems. Each of the intelligences has its merits and limits, but by using a multiple intelligences approach, more…

  15. Business-Intelligence-Systeme im Spannungsfeld zwischen Usability und Sicherheit

    OpenAIRE

    Hinck, Thorsten

    2010-01-01

    Business-Intelligence-Systeme stehen im Spannungsfeld zwischen Usability und Sicherheit. Die Gefahren und Sicherheitsmaßnahmen für Informationssysteme werden ermittelt und ökonomisch in Bezug zur Gebrauchstauglichkeit gesetzt. Es entsteht ein Sicherheitsprofil für Business-Intelligence-Systeme. Business-Intelligence-Systems are in tension between Usability and IT-Security. Risks and safety measures of informationsystems are defined and set in (economic) regard to Usability. A security prof...

  16. 76 FR 34616 - Privacy Act of 1974: Implementation of Exemptions; Department of Homeland Security/National...

    Science.gov (United States)

    2011-06-14

    ... business practices. Information will be submitted to DHS/NPPD through the Chemical Security Assessment Tool... programs. DHS/ TSA/TTAC will compare the information of affected individuals collected by DHS (via CSAT) to... security, law enforcement, immigration, intelligence, or other functions consistent with the routine uses...

  17. 78 FR 49653 - Reviewing Our Global Signals Intelligence Collection and Communications Technologies

    Science.gov (United States)

    2013-08-15

    ... intelligence in order to protect its national interests and to defend itself, its citizens, and its partners and allies from threats to our security. The United States cooperates closely with many countries on intelligence matters and these intelligence relationships have helped to ensure our common security. Recent...

  18. Security assessment in harbours: parameters to be considered

    Energy Technology Data Exchange (ETDEWEB)

    Romero Faz, D.; Camarero Orive, A.

    2016-07-01

    The ports are the main node in the supply chain and freight transportation. The terrorist attacks of September 11, 2001 marked a turning point in global security. Following this event, and from then on, there is a widespread fear of an attack on commercial ports. The development of the International Ship and Port Facility Security (ISPS) Code of the International Maritime Organization (IMO), and the implementation of the measures derived from it, have significantly improved security at port facilities. However, the experience in recent decades indicates the need for adjustments in the security assessment, in order to improve risk assessment, which is sometimes either underestimated or overestimated. As a first result of the investigation, new parameters for assessing security are proposed considering new aspects on the basis of an analysis of the main methodologies specific to port facilities, the analysis of surveys of the responsible managers for the security of the Spanish port system, and the analysis of the security statistics obtained through security forces. (Author)

  19. Cyber/Physical Security Vulnerability Assessment Integration

    International Nuclear Information System (INIS)

    MacDonald, Douglas G.; Key, Brad; Clements, Samuel L.; Hutton, William J.; Craig, Philip A.; Patrick, Scott W.; Crawford, Cary E.

    2011-01-01

    This internally funded Laboratory-Directed R and D project by the Pacific Northwest National Laboratory, in conjunction with QinetiQ North America, is intended to identify and properly assess areas of overlap (and interaction) in the vulnerability assessment process between cyber security and physical protection. Existing vulnerability analysis (VA) processes and software tools exist, and these are heavily utilized in the determination of predicted vulnerability within the physical and cyber security domains. These determinations are normally performed independently of one another, and only interact on a superficial level. Both physical and cyber security subject matter experts have come to realize that though the various interactive elements exist, they are not currently quantified in most periodic security assessments. This endeavor aims to evaluate both physical and cyber VA techniques and provide a strategic approach to integrate the interdependent relationships of each into a single VA capability. This effort will also transform the existing suite of software currently utilized in the physical protection world to more accurately quantify the risk associated with a blended attack scenario. Performance databases will be created to support the characterization of the cyber security elements, and roll them into prototype software tools. This new methodology and software capability will enable analysts to better identify and assess the overall risk during a vulnerability analysis.

  20. Risk assessment techniques for civil aviation security

    Energy Technology Data Exchange (ETDEWEB)

    Tamasi, Galileo, E-mail: g.tamasi@enac.rupa.i [Ente Nazionale per l' Aviazione Civile-Direzione Progetti, Studi e Ricerche, Via di Villa Ricotti, 42, 00161 Roma (Italy); Demichela, Micaela, E-mail: micaela.demichela@polito.i [SAfeR-Centro Studi su Sicurezza, Affidabilita e Rischi, Dipartimento di Scienza dei Materiali e Ingegneria Chimica, Politecnico di Torino, Corso Duca degli Abruzzi, 24, 10129 Torino (Italy)

    2011-08-15

    Following the 9/11 terrorists attacks in New York a strong economical effort was made to improve and adapt aviation security, both in infrastructures as in airplanes. National and international guidelines were promptly developed with the objective of creating a security management system able to supervise the identification of risks and the definition and optimization of control measures. Risk assessment techniques are thus crucial in the above process, since an incorrect risk identification and quantification can strongly affect both the security level as the investments needed to reach it. The paper proposes a set of methodologies to qualitatively and quantitatively assess the risk in the security of civil aviation and the risk assessment process based on the threats, criticality and vulnerabilities concepts, highlighting their correlation in determining the level of risk. RAMS techniques are applied to the airport security system in order to analyze the protection equipment for critical facilities located in air-side, allowing also the estimation of the importance of the security improving measures vs. their effectiveness.

  1. Risk assessment techniques for civil aviation security

    International Nuclear Information System (INIS)

    Tamasi, Galileo; Demichela, Micaela

    2011-01-01

    Following the 9/11 terrorists attacks in New York a strong economical effort was made to improve and adapt aviation security, both in infrastructures as in airplanes. National and international guidelines were promptly developed with the objective of creating a security management system able to supervise the identification of risks and the definition and optimization of control measures. Risk assessment techniques are thus crucial in the above process, since an incorrect risk identification and quantification can strongly affect both the security level as the investments needed to reach it. The paper proposes a set of methodologies to qualitatively and quantitatively assess the risk in the security of civil aviation and the risk assessment process based on the threats, criticality and vulnerabilities concepts, highlighting their correlation in determining the level of risk. RAMS techniques are applied to the airport security system in order to analyze the protection equipment for critical facilities located in air-side, allowing also the estimation of the importance of the security improving measures vs. their effectiveness.

  2. The impact of security and intelligence policy in the era of cyber crimes

    Directory of Open Access Journals (Sweden)

    MSc. Bahri Gashi

    2016-07-01

    Full Text Available Creation of National Cyber Defense Strategy, is the only security and the best protection against cyber-crimes. This is the starting point, from where adequate policies and necessary legal measures begin, aiming the creation of a solid ground and responsible users by implementing comprehensive measures and legal restrictions. The methodology used to achieve the recognition of users with applicable legislation and regulations on the use of the Internet, as well as legal obligations; implementation of procedures to use communication systems; signing and approval by users of their responsibilities; knowledge and information on the risks and threats stemming from the use of communication networks; certification of trained and specialized staff; classification and processing of information in a particular system; identifying unauthorized users who use classified information networks in  public systems and private sector; creating barriers in distance entry networks and information systems, etc. Various Security and Intelligence institutions covering and operating in these areas are responsible for the creation and promotion of National Cyber Defense Strategy, analyzing the risk to implement protective measures for preventing attacks on Cybercrime (Cyber Crimes.

  3. Security Threat Assessment of an Internet Security System Using Attack Tree and Vague Sets

    OpenAIRE

    Kuei-Hu Chang

    2014-01-01

    Security threat assessment of the Internet security system has become a greater concern in recent years because of the progress and diversification of information technology. Traditionally, the failure probabilities of bottom events of an Internet security system are treated as exact values when the failure probability of the entire system is estimated. However, security threat assessment when the malfunction data of the system’s elementary event are incomplete—the traditional approach for ca...

  4. Economic intelligence of the modern state

    OpenAIRE

    Levytskyi, Valentyn

    2001-01-01

    The goal of the thesis is to explore economic intelligence. The work includes the analysis of open sources. Tile approach to the issue of economic intelligence is based on the analysis of the state's economic security. The research presents the views of politicians, intelligence professionals, and scientists. It proposes possible objectives and missions of economic intelligence. Additionally, the research investigates the usefulness and reliability of open sources of economic analysis. The se...

  5. Private Security Companies (PSCs) as a Piracy Countermeasure

    DEFF Research Database (Denmark)

    Struwe, Lars Bangert

    2012-01-01

    Private Security Companies (PSC) are a part of the Best Management Practice in the shipping industry. The ship owners are using PSCs to protect their vessels against pirates, but protection of the vessels is just a part of the services that PSCs can provide. The services can be divided in four main...... groups: (1) security intelligence, risk assessment and consulting; (2) security services; (3) crisis response; and (4) intervention. While the use of PSCs may offer some deterrent value, the potential costs of hiring these firms would appear to outweigh the benefits. The argument in this article...

  6. Soil Security Assessment of Tasmania

    Science.gov (United States)

    Field, Damien; Kidd, Darren; McBratney, Alex

    2017-04-01

    The concept of soil security aligns well with the aspirational and marketing policies of the Tasmanian Government, where increased agricultural expansion through new irrigation schemes and multiple-use State managed production forests co-exists beside pristine World Heritage conservation land, a major drawcard of the economically important tourism industry . Regarding the Sustainable Development Gaols (SDG's) this could be seen as a exemplar of the emerging tool for quantification of spatial soil security to effectively protect our soil resource in terms of food (SDG 2.4, 3.9) and water security (SDG 6.4, 6.6), biodiversity maintenance and safeguarding fragile ecosystems (SDG 15.3, 15.9). The recent development and application of Digital Soil Mapping and Assessment capacities in Tasmania to stimulate agricultural production and better target appropriate soil resources has formed the foundational systems that can enable the first efforts in quantifying and mapping Tasmanian Soil Security, in particular the five Soil Security dimensions (Capability, Condition, Capital, Codification and Connectivity). However, to provide a measure of overall soil security, it was necessary to separately assess the State's three major soil uses; Agriculture, Conservation and Forestry. These products will provide an indication of where different activities are sustainable or at risk, where more soil data is needed, and provide a tool to better plan for a State requiring optimal food and fibre production, without depleting its natural soil resources and impacting on the fragile ecosystems supporting environmental benefits and the tourism industry.

  7. Activities of Intelligence Services as a Synonymous of Fear and Intimidation

    Directory of Open Access Journals (Sweden)

    MA. Fisnik Sadiku

    2015-12-01

    Full Text Available Intelligence services are an important factor of national security. Their main role is to collect, process, analyze, and disseminate information on threats to the state and its population. Because of their “dark” activity, intelligence services for many ordinary citizens are synonymous of violence, fear and intimidation. This mostly comes out in theRepublicofKosovo, due to the murderous activities of the Serbian secret service in the past. Therefore, we will treat the work of intelligence services in democratic conditions, so that the reader can understand what is legitimate and legal of these services. In different countries of the world, security challenges continue to evolve and progress every day, and to fulfil these challenges, the state needs new ways of coordinating and developing the capability to shape the national security environment. However, the increase of intelligence in many countries has raised debates about legal and ethical issues regarding intelligence activities. Therefore, this paper will include a clear explanation of the term, meaning, process, transparency and secrecy, and the role that intelligence services have in analyzing potential threats to national security. The study is based on a wide range of print and electronic literature, including academic and scientific literature, and other documents of various intelligence agencies of developed countries.

  8. 32 CFR 2001.50 - Telecommunications automated information systems and network security.

    Science.gov (United States)

    2010-07-01

    ... NATIONAL SECURITY INFORMATION Safeguarding § 2001.50 Telecommunications automated information systems and... identified in the Committee on National Security Systems (CNSS) issuances and the Intelligence Community Directive (ICD) 503, Intelligence Community Information Technology Systems Security Risk Management...

  9. Adaptive security systems -- Combining expert systems with adaptive technologies

    International Nuclear Information System (INIS)

    Argo, P.; Loveland, R.; Anderson, K.

    1997-01-01

    The Adaptive Multisensor Integrated Security System (AMISS) uses a variety of computational intelligence techniques to reason from raw sensor data through an array of processing layers to arrive at an assessment for alarm/alert conditions based on human behavior within a secure facility. In this paper, the authors give an overview of the system and briefly describe some of the major components of the system. This system is currently under development and testing in a realistic facility setting

  10. Dynamic Security Assessment Of Computer Networks In Siem-Systems

    Directory of Open Access Journals (Sweden)

    Elena Vladimirovna Doynikova

    2015-10-01

    Full Text Available The paper suggests an approach to the security assessment of computer networks. The approach is based on attack graphs and intended for Security Information and Events Management systems (SIEM-systems. Key feature of the approach consists in the application of the multilevel security metrics taxonomy. The taxonomy allows definition of the system profile according to the input data used for the metrics calculation and techniques of security metrics calculation. This allows specification of the security assessment in near real time, identification of previous and future attacker steps, identification of attackers goals and characteristics. A security assessment system prototype is implemented for the suggested approach. Analysis of its operation is conducted for several attack scenarios.

  11. Assessment of speech intelligibility in background noise and reverberation

    DEFF Research Database (Denmark)

    Nielsen, Jens Bo

    Reliable methods for assessing speech intelligibility are essential within hearing research, audiology, and related areas. Such methods can be used for obtaining a better understanding of how speech intelligibility is affected by, e.g., various environmental factors or different types of hearing...... impairment. In this thesis, two sentence-based tests for speech intelligibility in Danish were developed. The first test is the Conversational Language Understanding Evaluation (CLUE), which is based on the principles of the original American-English Hearing in Noise Test (HINT). The second test...... is a modified version of CLUE where the speech material and the scoring rules have been reconsidered. An extensive validation of the modified test was conducted with both normal-hearing and hearing-impaired listeners. The validation showed that the test produces reliable results for both groups of listeners...

  12. Assessing Cognitive Abilities: Intelligence and More

    Directory of Open Access Journals (Sweden)

    Keith E. Stanovich

    2014-02-01

    Full Text Available In modern cognitive science, rationality and intelligence are measured using different tasks and operations. Furthermore, in several contemporary dual process theories of cognition, rationality is a more encompassing construct than intelligence. Researchers need to continue to develop measures of rational thought without regard to empirical correlations with intelligence. The measurement of individual differences in rationality should not be subsumed by the intelligence concept.

  13. An intelligent service-based layered architecture for e learning and assessment

    International Nuclear Information System (INIS)

    Javaid, Q.; Arif, F.

    2017-01-01

    The rapid advancement in ICT (Information and Communication Technology) is causing a paradigm shift in eLearning domain. Traditional eLearning systems suffer from certain shortcomings like tight coupling of system components, lack of personalization, flexibility, and scalability and performance issues. This study aims at addressing these challenges through an MAS (Multi Agent System) based multi-layer architecture supported by web services. The foremost objective of this study is to enhance learning process efficiency by provision of flexibility features for learning and assessment processes. Proposed architecture consists of two sub-system namely eLearning and eAssesssment. This architecture comprises of five distinct layers for each sub-system, with active agents responsible for miscellaneous tasks including content handling, updating, resource optimization, load handling and provision of customized environments for learners and instructors. Our proposed architecture aims at establishment of a facilitation level to learners as well as instructors for convenient acquisition and dissemination of knowledge. Personalization features like customized environments, personalized content retrieval and recommendations, adaptive assessment and reduced response time, are believed to significantly enhance learning and tutoring experience. In essence characteristics like intelligence, personalization, interactivity, usability, laidback accessibility and security, signify aptness of proposed architecture for improving conventional learning and assessment processes. Finally we have evaluated our proposed architecture by means of analytical comparison and survey considering certain quality attributes. (author)

  14. The use of neuropsychological tests to assess intelligence.

    Science.gov (United States)

    Gansler, David A; Varvaris, Mark; Schretlen, David J

    We sought to derive a 'neuropsychological intelligence quotient' (NIQ) to replace IQ testing in some routine assessments. We administered neuropsychological testing and a seven-subtest short form of the Wechsler Adult Intelligence Scale to a community sample of 394 adults aged 18-96 years. We regressed Wechsler Full Scale IQs (W-FSIQ) on 23 neuropsychological scores and derived an NIQ from 9 measures that explained significant variance in W-FSIQ. We then compared subgroups of 284 healthy and 108 unhealthy participants in NIQ and W-FSIQ to assess criterion validity, correlated NIQ and W-FSIQ scores with education level and independence for activities of daily living to assess convergent validity, and compared validity coefficients for the NIQ with those of 'hold' and 'no-hold' indices. By design, NIQ and W-FSIQ scores correlated highly (r = .84), and both were higher in healthy participants. The difference was larger for NIQ, which accounted for more variability in activities of daily living. The NIQ and 'no-hold' index were better predicted by health status and less predicted by educational status than the 'hold' index. We constructed an NIQ that correlates highly with Wechsler FSIQ. Tests required to obtain NIQ are commonly used and can be administered in about 45 min. Validity properties of NIQ and W-FSIQ are similar. The NIQ bore greater resemblance to a 'no-hold' than 'hold' index. One can obtain a reasonably accurate estimate of current Full Scale IQ without formal intelligence testing from a brief neuropsychological battery.

  15. Firearm microstamping technology: counterinsurgency intelligence gathering tool

    Science.gov (United States)

    Lizotte, Todd E.; Ohar, Orest P.

    2009-05-01

    Warfare relies on effective, accurate and timely intelligence an especially critical task when conducting a counterinsurgency operation [1]. Simply stated counterinsurgency is an intelligence war. Both insurgents and counterinsurgents need effective intelligence capabilities to be successful. Insurgents and counterinsurgents therefore attempt to create and maintain intelligence networks and fight continuously to neutralize each other's intelligence capabilities [1][2]. In such an environment it is obviously an advantage to target or proactively create opportunities to track and map an insurgent movement. Quickly identifying insurgency intelligence assets (Infiltrators) within a host government's infrastructure is the goal. Infiltrators can occupy various areas of government such as security personnel, national police force, government offices or military units. Intentional Firearm Microstamping offers such opportunities when implemented into firearms. Outfitted within firearms purchased and distributed to the host nation's security forces (civilian and military), Intentional Firearm Microstamping (IFM) marks bullet cartridge casings with codes as they are fired from the firearm. IFM is incorporated onto optimum surfaces with the firearm mechanism. The intentional microstamp tooling marks can take the form of alphanumeric codes or encoded geometric codes that identify the firearm. As the firearm is discharged the intentional tooling marks transfer a code to the cartridge casing which is ejected out of the firearm. When recovered at the scene of a firefight or engagement, the technology will provide forensic intelligence allowing the mapping and tracking of small arms traffic patterns within the host nation or identify insurgency force strength and pinpoint firearm sources, such as corrupt/rogue military units or police force. Intentional Firearm Microstamping is a passive mechanical trace technology that can be outfitted or retrofitted to semiautomatic handguns and

  16. Security Measures in Automated Assessment System for Programming Courses

    Directory of Open Access Journals (Sweden)

    Jana Šťastná

    2015-12-01

    Full Text Available A desirable characteristic of programming code assessment is to provide the learner the most appropriate information regarding the code functionality as well as a chance to improve. This can be hardly achieved in case the number of learners is high (500 or more. In this paper we address the problem of risky code testing and availability of an assessment platform Arena, dealing with potential security risks when providing an automated assessment for a large set of source code. Looking at students’ programs as if they were potentially malicious inspired us to investigate separated execution environments, used by security experts for secure software analysis. The results also show that availability issues of our assessment platform can be conveniently resolved with task queues. A special attention is paid to Docker, a virtual container ensuring no risky code can affect the assessment system security. The assessment platform Arena enables to regularly, effectively and securely assess students' source code in various programming courses. In addition to that it is a motivating factor and helps students to engage in the educational process.

  17. Safety/security interface assessments at commercial nuclear power plants

    International Nuclear Information System (INIS)

    Byers, K.R.; Brown, P.J.; Norderhaug, L.R.

    1985-01-01

    The findings of the Haynes Task Force Committee (NUREG-0992) are used as the basis for defining safety/security assessment team activities at commercial nuclear power plants in NRC Region V. A safety/security interface assessment outline and the approach used for making the assessments are presented along with the composition of team members. As a result of observing simulated plant emergency conditions during scheduled emergency preparedness exercises, examining security and operational response procedures, and interviewing plant personnel, the team has identified instances where safety/security conflicts can occur

  18. Safety/security interface assessments at commercial nuclear power plants

    International Nuclear Information System (INIS)

    Byers, K.R.; Brown, P.J.; Norderhaug, L.R.

    1985-07-01

    The findings of the Haynes Task Force Committee (NUREG-0992) are used as the basis for defining safety/security assessment team activities at commercial nuclear power plants in NRC Region V. A safety/security interface assessment outline and the approach used for making the assessments are presented along with the composition of team members. As a result of observing simulated plant emergency conditions during scheduled emergency preparedness exercises, examining security and operational response procedures, and interviewing plant personnel, the team has identified instances where safety/security conflicts can occur. 2 refs

  19. Ex-ante assessment of the safety effects of intelligent transport systems.

    Science.gov (United States)

    Kulmala, Risto

    2010-07-01

    There is a need to develop a comprehensive framework for the safety assessment of Intelligent Transport Systems (ITS). This framework should: (1) cover all three dimensions of road safety-exposure, crash risk and consequence, (2) cover, in addition to the engineering effect, also the effects due to behavioural adaptation and (3) be compatible with the other aspects of state of the art road safety theories. A framework based on nine ITS safety mechanisms is proposed and discussed with regard to the requirements set to the framework. In order to illustrate the application of the framework in practice, the paper presents a method based on the framework and the results from applying that method for twelve intelligent vehicle systems in Europe. The framework is also compared to two recent frameworks applied in the safety assessment of intelligent vehicle safety systems. Copyright 2010 Elsevier Ltd. All rights reserved.

  20. Validation of the "Security Needs Assessment Profile" for measuring the profiles of security needs of Chinese forensic psychiatric inpatients.

    Science.gov (United States)

    Siu, B W M; Au-Yeung, C C Y; Chan, A W L; Chan, L S Y; Yuen, K K; Leung, H W; Yan, C K; Ng, K K; Lai, A C H; Davies, S; Collins, M

    Mapping forensic psychiatric services with the security needs of patients is a salient step in service planning, audit and review. A valid and reliable instrument for measuring the security needs of Chinese forensic psychiatric inpatients was not yet available. This study aimed to develop and validate the Chinese version of the Security Needs Assessment Profile for measuring the profiles of security needs of Chinese forensic psychiatric inpatients. The Security Needs Assessment Profile by Davis was translated into Chinese. Its face validity, content validity, construct validity and internal consistency reliability were assessed by measuring the security needs of 98 Chinese forensic psychiatric inpatients. Principal factor analysis for construct validity provided a six-factor security needs model explaining 68.7% of the variance. Based on the Cronbach's alpha coefficient, the internal consistency reliability was rated as acceptable for procedural security (0.73), and fair for both physical security (0.62) and relational security (0.58). A significant sex difference (p=0.002) in total security score was found. The Chinese version of the Security Needs Assessment Profile is a valid and reliable instrument for assessing the security needs of Chinese forensic psychiatric inpatients. Copyright © 2017 Elsevier Ltd. All rights reserved.

  1. IT security standards for the digitalization of the energy transition

    International Nuclear Information System (INIS)

    Laupichler, Dennis

    2016-01-01

    Intelligent measuring systems are important components in the intelligent net and require security and privacy by design in this critical infrastructure. The smart meter gateway as secure communication platform makes the digital sector coupling possible and becomes the driver for innovations of the digitalization. The protection profiles and the technical rules of the BSI as essential part of the law for the digitalization of the energy transition guarantee a great amount of data protection and data security and provide a unique security standard in the future energy supply system. The data -protection concept of the intelligent measuring system regards a calibration-law conformal data processing and star-shaped data dispatch of the gateway. By this both a traceability and a transparency for the final user is guaranteed and the handling of the data in the sense of the data sovereignty is also technically enforced. For the evidences of compliance of the protection profiles and the technical rules correponding tests in approved test centers with final certification by the BSI are performed. The law for the digitalization of the energy transition makes the first important step to an innovative, digital infrastructure of the intelligent net. By the legal framework additionally a base is created, in order to perform a progressive development of the security targets of the BSI both for intelligent measuring systems as for further important system components of the intelligent energy net via a roadmap for the digitalization. In connection with the technical standards of the BSI the law creates the necessary legal certainty and realizes the aim pursued in the coalition treaty to regulate binding framework conditions for the secure and data-protection conformal application of intelligent measuring systems for diversified application cases in the intelligent net.

  2. Integrated Safeguards and Security Management Self-Assessment 2004

    Energy Technology Data Exchange (ETDEWEB)

    Lunford, Dan; Ramsey, Dwayne

    2005-04-01

    In 2002 Ernest Orlando Lawrence Berkeley National Laboratory deployed the first Integrated Safeguards and Security Management (ISSM) Self-Assessment process, designed to measure the effect of the Laboratory's ISSM efforts. This process was recognized by DOE as a best practice and model program for self-assessment and training. In 2004, the second Self-Assessment was launched. The cornerstone of this process was an employee survey that was designed to meet several objectives: (1) Ensure that Laboratory assets are protected. (2) Provide a measurement of the Laboratory's current security status that can be compared against the 2002 Self-Assessment baseline. (3) Educate all Laboratory staff about security responsibilities, tools, and practices. (4) Provide security staff with feedback on the effectiveness of security programs. (5) Provide line management with the information they need to make informed decisions about security. This 2004 Self Assessment process began in July 2004 with every employee receiving an information packet and instructions for completing the ISSM survey. The Laboratory-wide survey contained questions designed to measure awareness and conformance to policy and best practices. The survey response was excellent--90% of Berkeley Lab employees completed the questionnaire. ISSM liaisons from each division followed up on the initial survey results with individual employees to improve awareness and resolve ambiguities uncovered by the questionnaire. As with the 2002 survey, the Self-Assessment produced immediate positive results for the ISSM program and revealed opportunities for longer-term corrective actions. Results of the questionnaire provided information for organizational profiles and an institutional summary. The overall level of security protection and awareness was very high--often above 90%. Post-survey work by the ISSM liaisons and line management consistently led to improved awareness and metrics, as shown by a comparison of

  3. Knowledge Base for an Intelligent System in order to Identify Security Requirements for Government Agencies Software Projects

    Directory of Open Access Journals (Sweden)

    Adán Beltrán G.

    2016-01-01

    Full Text Available It has been evidenced that one of the most common causes in the failure of software security is the lack of identification and specification of requirements for information security, it is an activity with an insufficient importance in the software development or software acquisition We propose the knowledge base of CIBERREQ. CIBERREQ is an intelligent knowledge-based system used for the identification and specification of security requirements in the software development cycle or in the software acquisition. CIBERREQ receives functional software requirements written in natural language and produces non-functional security requirements through a semi-automatic process of risk management. The knowledge base built is formed by an ontology developed collaboratively by experts in information security. In this process has been identified six types of assets: electronic data, physical data, hardware, software, person and service; as well as six types of risk: competitive disadvantage, loss of credibility, economic risks, strategic risks, operational risks and legal sanctions. In addition there are defined 95 vulnerabilities, 24 threats, 230 controls, and 515 associations between concepts. Additionally, automatic expansion was used with Wikipedia for the asset types Software and Hardware, obtaining 7125 and 5894 software and hardware subtypes respectively, achieving thereby an improvement of 10% in the identification of the information assets candidates, one of the most important phases of the proposed system.

  4. 78 FR 55274 - Privacy Act of 1974; Department of Homeland Security/Transportation Security Administration-DHS...

    Science.gov (United States)

    2013-09-10

    ... enforcement, immigration, and intelligence databases, including a fingerprint-based criminal history records... boarding pass printing instruction. If the passenger's identifying information matches the entry on the TSA... enforcement, immigration, intelligence, or other homeland security functions. In addition, TSA may share...

  5. An Artificial Intelligence Approach to Transient Stability Assessment

    OpenAIRE

    Akella, Vijay Ahaskar; Khincha, HP; Kumar, Sreerama R

    1991-01-01

    An artificial intelligence approach to online transient stability assessment is briefly discussed, and some crucial requirements for this algorithm are identified. Solutions to these are proposed. Some new attributes are suggested so as to reflect machine dynamics and changes in the network. Also a new representative learning set algorithm has been developed.

  6. 76 FR 62630 - Information Security Regulations

    Science.gov (United States)

    2011-10-11

    ... CENTRAL INTELLIGENCE AGENCY 32 CFR Part 1902 Information Security Regulations AGENCY: Central... information security regulations which have become outdated. The Executive Order upon which the regulations... CFR Part 1902 Information security regulations. PART 1902 [REMOVED AND RESERVED] Sec. 1902.13 [Removed...

  7. THE MODEL FOR RISK ASSESSMENT ERP-SYSTEMS INFORMATION SECURITY

    Directory of Open Access Journals (Sweden)

    V. S. Oladko

    2016-12-01

    Full Text Available The article deals with the problem assessment of information security risks in the ERP-system. ERP-system functions and architecture are studied. The model malicious impacts on levels of ERP-system architecture are composed. Model-based risk assessment, which is the quantitative and qualitative approach to risk assessment, built on the partial unification 3 methods for studying the risks of information security - security models with full overlapping technique CRAMM and FRAP techniques developed.

  8. Artificial neural networks for static security assessment

    Energy Technology Data Exchange (ETDEWEB)

    Niebur, D.; Fischl, R.

    1997-12-31

    A reliable, continuous supply of electric energy is essential for the functioning of today`s complex societies. Due to a combination of increasing energy consumption and impediments of various kinds to the extension of existing electric transmission networks, these power systems are operated closer and closer to their limits. This situation requires a significantly less conservative power system operation and control regime which, in turn, is possible only by monitoring the system state in much more detail than was necessary previously. Fortunately, the large quantity of information required can be provided in many cases through recent advances in telecommunications and computing techniques. There is, however, a lack of evaluation techniques required to extract the salient information and to use it for higher-order processing. Whilst the sheer quantity of available information is always a problem, this situation is aggravated in emergency situations when rapid decisions are required. Furthermore, the behaviour of power systems is highly non-linear. Monitoring and control involves several hundred variables which are only partly available by measurements. Load demands and dynamic loads are difficult to model. Therefore models appropriate for normal situations might become invalid in emergency situations. These problems provide important motivation to explore novel data processing and programming techniques from the vast pool of artificial intelligence techniques. The following section gives a short introduction to static security assessment. (Author)

  9. Assessing Security of Supply: Three Methods Used in Finland

    Science.gov (United States)

    Sivonen, Hannu

    Public Private Partnership (PPP) has an important role in securing supply in Finland. Three methods are used in assessing the level of security of supply. First, in national expert groups, a linear mathematical model has been used. The model is based on interdependency estimates. It ranks societal functions or its more detailed components, such as items in the food supply chain, according to the effect and risk pertinent to the interdependencies. Second, the security of supply is assessed in industrial branch committees (clusters and pools) in the form of indicators. The level of security of supply is assessed against five generic factors (dimension 1) and tens of business branch specific functions (dimension 2). Third, in two thousand individual critical companies, the maturity of operational continuity management is assessed using Capability Maturity Model (CMM) in an extranet application. The pool committees and authorities obtain an anonymous summary. The assessments are used in allocating efforts for securing supply. The efforts may be new instructions, training, exercising, and in some cases, investment and regulation.

  10. Enhancing Cyber Security for SME organizations through self-assessments : How self-assessment raises awareness

    OpenAIRE

    Hassinen, Tarmo

    2017-01-01

    This thesis primarily studied the importance of self-assessment in increasing business organizations’ cyber security awareness of their ICT environment. The secondary studied item was the relevance of self-assessment in detecting new business potential while understanding ICT environment changes. The self-assessment is based on FINCS, the Finnish basic level cyber security certificate launched in December 2016. FINCSC consists of physical and management security, ICT service and system securi...

  11. Regulatory Guide on Conducting a Security Vulnerability Assessment

    Energy Technology Data Exchange (ETDEWEB)

    Ek, David R. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2016-01-01

    This document will provide guidelines on conducting a security vulnerability assessment at a facility regulated by the Radiation Protection Centre. The guidelines provide a performance approach assess security effectiveness. The guidelines provide guidance for a review following the objectives outlined in IAEA NSS#11 for Category 1, 2, & 3 sources.

  12. Before and Beyond Anticipatory Intelligence: Assessing the Potential for Crowdsourcing and Intelligence Studies

    Directory of Open Access Journals (Sweden)

    Alexander Halman

    2015-10-01

    Full Text Available Crowdsourcing is a new tool for businesses, academics, and now intelligence analysts. Enabled by recent technology, crowdsourcing allows researchers to harness the wisdom of crowds and provide recommendations and insight into complex problems. This paper examines the potential benefits and limitations of crowdsourcing for intelligence analysis and the intelligence community beyond its primary use: anticipatory intelligence. The author constructs a model and compares it to existing crowdsourcing theories in business, information science, and public policy. Finally, he offers advice for intelligence analysis and public policy.

  13. New development thoughts on the bio-inspired intelligence based control for unmanned combat aerial vehicle

    Institute of Scientific and Technical Information of China (English)

    2010-01-01

    Bio-inspired intelligence is in the spotlight in the field of international artificial intelligence,and unmanned combat aerial vehicle(UCAV),owing to its potential to perform dangerous,repetitive tasks in remote and hazardous,is very promising for the technological leadership of the nation and essential for improving the security of society.On the basis of introduction of bioinspired intelligence and UCAV,a series of new development thoughts on UCAV control are proposed,including artificial brain based high-level autonomous control for UCAV,swarm intelligence based cooperative control for multiple UCAVs,hy-brid swarm intelligence and Bayesian network based situation assessment under complicated combating environments, bio-inspired hardware based high-level autonomous control for UCAV,and meta-heuristic intelligence based heterogeneous cooperative control for multiple UCAVs and unmanned combat ground vehicles(UCGVs).The exact realization of the proposed new development thoughts can enhance the effectiveness of combat,while provide a series of novel breakthroughs for the intelligence,integration and advancement of future UCAV systems.

  14. Security in Intelligent Transport Systems for Smart Cities: From Theory to Practice

    Science.gov (United States)

    Javed, Muhammad Awais; Ben Hamida, Elyes; Znaidi, Wassim

    2016-01-01

    Connecting vehicles securely and reliably is pivotal to the implementation of next generation ITS applications of smart cities. With continuously growing security threats, vehicles could be exposed to a number of service attacks that could put their safety at stake. To address this concern, both US and European ITS standards have selected Elliptic Curve Cryptography (ECC) algorithms to secure vehicular communications. However, there is still a lack of benchmarking studies on existing security standards in real-world settings. In this paper, we first analyze the security architecture of the ETSI ITS standard. We then implement the ECC based digital signature and encryption procedures using an experimental test-bed and conduct an extensive benchmark study to assess their performance which depends on factors such as payload size, processor speed and security levels. Using network simulation models, we further evaluate the impact of standard compliant security procedures in dense and realistic smart cities scenarios. Obtained results suggest that existing security solutions directly impact the achieved quality of service (QoS) and safety awareness of vehicular applications, in terms of increased packet inter-arrival delays, packet and cryptographic losses, and reduced safety awareness in safety applications. Finally, we summarize the insights gained from the simulation results and discuss open research challenges for efficient working of security in ITS applications of smart cities. PMID:27314358

  15. Security in Intelligent Transport Systems for Smart Cities: From Theory to Practice

    Directory of Open Access Journals (Sweden)

    Muhammad Awais Javed

    2016-06-01

    Full Text Available Connecting vehicles securely and reliably is pivotal to the implementation of next generation ITS applications of smart cities. With continuously growing security threats, vehicles could be exposed to a number of service attacks that could put their safety at stake. To address this concern, both US and European ITS standards have selected Elliptic Curve Cryptography (ECC algorithms to secure vehicular communications. However, there is still a lack of benchmarking studies on existing security standards in real-world settings. In this paper, we first analyze the security architecture of the ETSI ITS standard. We then implement the ECC based digital signature and encryption procedures using an experimental test-bed and conduct an extensive benchmark study to assess their performance which depends on factors such as payload size, processor speed and security levels. Using network simulation models, we further evaluate the impact of standard compliant security procedures in dense and realistic smart cities scenarios. Obtained results suggest that existing security solutions directly impact the achieved quality of service (QoS and safety awareness of vehicular applications, in terms of increased packet inter-arrival delays, packet and cryptographic losses, and reduced safety awareness in safety applications. Finally, we summarize the insights gained from the simulation results and discuss open research challenges for efficient working of security in ITS applications of smart cities.

  16. Security in Intelligent Transport Systems for Smart Cities: From Theory to Practice.

    Science.gov (United States)

    Javed, Muhammad Awais; Ben Hamida, Elyes; Znaidi, Wassim

    2016-06-15

    Connecting vehicles securely and reliably is pivotal to the implementation of next generation ITS applications of smart cities. With continuously growing security threats, vehicles could be exposed to a number of service attacks that could put their safety at stake. To address this concern, both US and European ITS standards have selected Elliptic Curve Cryptography (ECC) algorithms to secure vehicular communications. However, there is still a lack of benchmarking studies on existing security standards in real-world settings. In this paper, we first analyze the security architecture of the ETSI ITS standard. We then implement the ECC based digital signature and encryption procedures using an experimental test-bed and conduct an extensive benchmark study to assess their performance which depends on factors such as payload size, processor speed and security levels. Using network simulation models, we further evaluate the impact of standard compliant security procedures in dense and realistic smart cities scenarios. Obtained results suggest that existing security solutions directly impact the achieved quality of service (QoS) and safety awareness of vehicular applications, in terms of increased packet inter-arrival delays, packet and cryptographic losses, and reduced safety awareness in safety applications. Finally, we summarize the insights gained from the simulation results and discuss open research challenges for efficient working of security in ITS applications of smart cities.

  17. A nuclear facility Security Analyzer written in Prolog

    International Nuclear Information System (INIS)

    Zimmerman, B.D.

    1987-01-01

    The Security Analyzer project was undertaken to use the Prolog artificial intelligence programming language and Entity-Relationship database construction techniques to produce an intelligent database computer program capable of analyzing the effectiveness of a nuclear facility's security systems. The Security Analyzer program can search through a facility to find all possible surreptitious entry paths that meet various user-selected time and detection probability criteria. The program can also respond to user-formulated queries concerning the database information. The intelligent database approach allows the program to perform a more comprehensive path search than other programs that only find a single optimal path. The program also is more flexible in that the database, once constructed, can be interrogated and used for purposes independent of the searching function

  18. A nuclear facility Security Analyzer written in PROLOG

    International Nuclear Information System (INIS)

    Zimmerman, B.D.

    1987-08-01

    The Security Analyzer project was undertaken to use the Prolog ''artificial intelligence'' programming language and Entity-Relationship database construction techniques to produce an intelligent database computer program capable of analyzing the effectiveness of a nuclear facility's security systems. The Security Analyzer program can search through a facility to find all possible surreptitious entry paths that meet various user-selected time and detection probability criteria. The program can also respond to user-formulated queries concerning the database information. The intelligent database approach allows the program to perform a more comprehensive path search than other programs that only find a single ''optimal'' path. The program also is more flexible in that the database, once constructed, can be interrogated and used for purposes independent of the searching function

  19. Assessing the Security Vulnerabilities of Correctional Facilities

    Energy Technology Data Exchange (ETDEWEB)

    Morrison, G.S.; Spencer, D.S.

    1998-10-27

    The National Institute of Justice has tasked their Satellite Facility at Sandia National Laboratories and their Southeast Regional Technology Center in Charleston, South Carolina to devise new procedures and tools for helping correctional facilities to assess their security vulnerabilities. Thus, a team is visiting selected correctional facilities and performing vulnerability assessments. A vulnerability assessment helps to identi~ the easiest paths for inmate escape, for introduction of contraband such as drugs or weapons, for unexpected intrusion fi-om outside of the facility, and for the perpetration of violent acts on other inmates and correctional employees, In addition, the vulnerability assessment helps to quantify the security risks for the facility. From these initial assessments will come better procedures for performing vulnerability assessments in general at other correctional facilities, as well as the development of tools to assist with the performance of such vulnerability assessments.

  20. Revolutionary Intelligence: The Expanding Intelligence Role of the Iranian Revolutionary Guard Corps

    Directory of Open Access Journals (Sweden)

    Udit Banerjea

    2015-09-01

    Full Text Available The Iranian Revolutionary Guard Corps (IRGC is a military and paramilitary organization that is meant to defend the ideals of the Iranian Islamic Revolution in 1979. Since its formation, the IRGC has grown in influence and its intelligence role has expanded. This paper examines the role of the IRGC in Iran’s intelligence system through a comprehensive analysis of the organization of the IRGC’s intelligence arm, along with its operations and capabilities. In doing so, the scope, objectives, resources, customers, and sponsors of the IRGC’s intelligence activities are also analyzed. Additionally, this paper explores how the IRGC interacts with the government of Iran, the Ministry of Intelligence and Security (MOIS, other key internal stakeholders, and foreign client organizations. A key focus of this analysis is the evolution of the relationship between the IRGC and the MOIS and the growing influence of the IRGC in Iran’s intelligence community over the last decade. The paper concludes that the IRGC has now eclipsed the MOIS within Iran’s intelligence community and is one of the most powerful institutions in Iranian politics today, using its intelligence activities as its key means of maintaining power and influence within the country.

  1. DOE assessment guide for safeguards and security

    International Nuclear Information System (INIS)

    Bennett, C.A.; Christorpherson, W.E.; Clark, R.J.; Martin, F.; Hodges, Jr.

    1978-04-01

    DOE operations are periodically assessed to assure that special nuclear material, restricted data, and other classified information and DOE facilities are executed toward continuing the effectiveness of the International Atomic Energy Agency safeguards. A guide to describe the philosophy and mechanisms through which these assessments are conducted is presented. The assessment program is concerned with all contractor, field office, and Headquarters activities which are designed to assure that safeguards and security objectives are reached by contractors at DOE facilities and operations. The guide takes into account the interlocking relationship between many of the elements of an effective safeguards and security program. Personnel clearance programs are a part of protecting classified information as well as nuclear materials. Barriers that prevent or limit access may contribute to preventing theft of government property as well as protecting against sabotage. Procedures for control and surveillance need to be integrated with both information systems and procedures for mass balance accounting. Wherever possible, assessment procedures have been designed to perform integrated inspection, evaluation, and follow-up for the safeguards and security program

  2. Information security risk assessment, aggregation, and mitigation

    NARCIS (Netherlands)

    Lenstra, A.K.; Voss, T.; Wang, H.; Pieprzyk, J.; Varadharajan, V.

    2004-01-01

    As part of their compliance process with the Basel 2 operational risk management requirements, banks must define how they deal with information security risk management. In this paper we describe work in progress on a new quantitative model to assess and aggregate information security risks that is

  3. 1st International Conference on Intelligent Computing and Communication

    CERN Document Server

    Satapathy, Suresh; Sanyal, Manas; Bhateja, Vikrant

    2017-01-01

    The book covers a wide range of topics in Computer Science and Information Technology including swarm intelligence, artificial intelligence, evolutionary algorithms, and bio-inspired algorithms. It is a collection of papers presented at the First International Conference on Intelligent Computing and Communication (ICIC2) 2016. The prime areas of the conference are Intelligent Computing, Intelligent Communication, Bio-informatics, Geo-informatics, Algorithm, Graphics and Image Processing, Graph Labeling, Web Security, Privacy and e-Commerce, Computational Geometry, Service Orient Architecture, and Data Engineering.

  4. Assessing potentially gifted students from lower socioeconomic status with nonverbal measures of intelligence.

    Science.gov (United States)

    Shaunessy, Elizabeth; Karnes, Frances A; Cobb, Yolanda

    2004-06-01

    The screening and identification of gifted students has historically been conducted using verbal measures of intelligence. However, the underrepresentation in gifted programs of culturally diverse children, who may have limited English proficiency or cultural values different from those measured in traditional intelligence tests, has prompted researchers to consider other measures. Nonverbal measures of intelligence have been utilized to increase the number of gifted children from diverse backgrounds. Researchers in the current study sought to increase the number of culturally diverse gifted students at a rural public school enrolling predominantly African-American students from low socioeconomic homes. 169 students in Grades 2 through 6 were assessed using three nonverbal measures of intelligence: the Culture-Fair Intelligence Test, the Naglieri Nonverbal Abilities Test, and the Raven Standard Progressive Matrices. The scores on these nonverbal measures indicated that the Culture-Fair Intelligence Test and the Raven Standard Progressive Matrices identified more students than the Naglieri Nonverbal Abilities Test. A discussion of the results and implications for research are presented.

  5. Report on {open_quotes}inspection of human subject research in intelligence and intelligence-related projects{close_quotes}

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    1996-01-16

    Executive Order 12333, {open_quotes}United States Intelligence Activities,{close_quotes} (1) designates the Department`s intelligence element as a member of the Intelligence Community, and (2) states that no agency within the Intelligence community shall sponsor, contract for or conduct research on human subjects except in accordance with guidelines issued by the Department of Health and Human Services. The Federal policy for the Protection of Human Subjects, which was based on Department of Health and Human Services regulations, was promulgated in Title 10 Code of Federal Regulations Part 745 by the Department of Energy. The purpose of this inspection was to review the internal control procedures used by the Office of Nonproliferation and National Security to manage selected intelligence and intelligence-related projects that involve human subject research.

  6. The process of implementing Competitive Intelligence in a company

    Directory of Open Access Journals (Sweden)

    František Bartes

    2013-01-01

    Full Text Available It is a common occurrence in business practice that the management of a company, in an effort to jump-start the function of the Competitive Intelligence unit, makes a number of mistakes and errors. Yet it is not difficult to avoid these missteps and achieve the desired level of Competitive Intelligence activities in a purposeful and effective manner. The author believes that a resolution of this problem lies in his concept of Competitive Intelligence viewed as a system application discipline (like value analysis or value engineering, which is why he approaches the problem of actual implementation of Competitive Intelligence in a company by referring to standards ČSN EN 12 973 and ČSN EN 1325-2. The author then proposes his own procedure for implementing Competitive Intelligence in a company. He first describes the various ways of securing the Competitive Intelligence services. Depending on the manner of securing these services, it is necessary to choose the actual method of bringing Competitive Intelligence into the company. The author goes on to lists the essentials that every program of Competitive Intelligence implementation should have. The process of Competitive Intelligence implementation unfolds in three stages, those being: 1. Managerial preparation for the introduction of Competitive Intelligence. 2. Personnel-oriented and professional preparation for applying Competitive Intelligence. 3. Organizational preparation for the implementation and practice of Competitive Intelligence. In Discussion, the author points out the most common mistakes he encountered in practice when implementing the Competitive Intelligence function.

  7. The Information Barber Pole: Integrating White Information and Red Intelligence in Emerging Conflicts

    Science.gov (United States)

    2013-12-01

    Preparation of the Environment OSINT open source intelligence PNP SAF Philippines National Police Special Action Force SFA Security Force Assistance...intelligence functions which include (but are not limited to) human intelligence (HUMINT), open source intelligence ( OSINT ), and signals intelligence (SIGINT...intelligence ( OSINT ) is designed to capture information that hasn’t traditionally been considered part of the overall intelligence estimate. White

  8. Assessing Speech Intelligibility in Children with Hearing Loss: Toward Revitalizing a Valuable Clinical Tool

    Science.gov (United States)

    Ertmer, David J.

    2011-01-01

    Background: Newborn hearing screening, early intervention programs, and advancements in cochlear implant and hearing aid technology have greatly increased opportunities for children with hearing loss to become intelligible talkers. Optimizing speech intelligibility requires that progress be monitored closely. Although direct assessment of…

  9. Self-Assessment of Nuclear Security Culture in Facilities and Activities. Technical Guidance

    International Nuclear Information System (INIS)

    2017-01-01

    The IAEA has developed a comprehensive methodology for evaluating nuclear security culture. When implemented by a State, this methodology will help to make nuclear security culture sustainable. It will also promote cooperation and the sharing of good practices related to nuclear security culture. This publication is the first guidance for assessing nuclear security culture and analysing its strengths and weaknesses within a facility or activity, or an organization. It reflects, within the context of assessment, the nuclear security culture model, principles and criteria set out in the Implementing Guide, IAEA Nuclear Security Series No. 7. This guidance will be useful for organizations and operating facilities in conducting the self-assessment of nuclear security culture by providing practical methods and tools. It will also help regulatory bodies and other competent authorities to understand the self-assessment methodology used by operators, encourage operators to start the self-assessment process or, if appropriate, conduct independent assessments of nuclear security culture.

  10. 9th International Symposium on Intelligent Distributed Computing

    CERN Document Server

    Camacho, David; Analide, Cesar; Seghrouchni, Amal; Badica, Costin

    2016-01-01

    This book represents the combined peer-reviewed proceedings of the ninth International Symposium on Intelligent Distributed Computing – IDC’2015, of the Workshop on Cyber Security and Resilience of Large-Scale Systems – WSRL’2015, and of the International Workshop on Future Internet and Smart Networks – FI&SN’2015. All the events were held in Guimarães, Portugal during October 7th-9th, 2015. The 46 contributions published in this book address many topics related to theory and applications of intelligent distributed computing, including: Intelligent Distributed Agent-Based Systems, Ambient Intelligence and Social Networks, Computational Sustainability, Intelligent Distributed Knowledge Representation and Processing, Smart Networks, Networked Intelligence and Intelligent Distributed Applications, amongst others.

  11. Public assessment of new surveillance-oriented security technologies: Beyond the trade-off between privacy and security.

    Science.gov (United States)

    Pavone, Vincenzo; Esposti, Sara Degli

    2012-07-01

    As surveillance-oriented security technologies (SOSTs) are considered security enhancing but also privacy infringing, citizens are expected to trade part of their privacy for higher security. Drawing from the PRISE project, this study casts some light on how citizens actually assess SOSTs through a combined analysis of focus groups and survey data. First, the outcomes suggest that people did not assess SOSTs in abstract terms but in relation to the specific institutional and social context of implementation. Second, from this embedded viewpoint, citizens either expressed concern about government's surveillance intentions and considered SOSTs mainly as privacy infringing, or trusted political institutions and believed that SOSTs effectively enhanced their security. None of them, however, seemed to trade privacy for security because concerned citizens saw their privacy being infringed without having their security enhanced, whilst trusting citizens saw their security being increased without their privacy being affected.

  12. Intelligence and Security Standards on Industrial Facilities Protection in Case of Terrorism and Military Attack

    International Nuclear Information System (INIS)

    Stipetic, D.

    2007-01-01

    Industrial facilities, which use toxic chemicals in their production processes, are tempting targets for military and terrorist strategists. They know that these facilities when attacked could produce effects not realizable with conventional weapons. The resulting legal, policy and political consequences would be minimal as compared to that of disseminating toxic chemicals or chemical agents as weapons on enemy territory. At this time there is no clear definition of the legality or illegality of these types of actions used against specific industrial targets for the purpose of mass destruction or disruption. Without clearly defined international regulations covering these actions, we must depend solely on national defense systems. Not only are these regulation not defined, there are no implementation tools, which would be available if the various treaties (CWC/BWC) etc., were able to incorporate needed legislative action. Consequently we must depend on and put into practice defense security standards for industrial facilities for protection against both possible terrorist and military attacks. Emergency responses to incidents involving violent criminals and terrorists are extremely dangerous. Incidents involving weapons of mass destruction, firearms, and hazardous materials have resulted in the injury and death of many firefighters, police officers and medical personnel. We wish to intend display place and role of intelligence and counter intelligence system to prevention potential target and military attack. Security needs to be incorporated into the public safety culture and it must become the routine for how we operate. The recognition and identification process is an important skill that needs continual refinement. The use of transportation or facility paperwork assists in recognizing what potential hazards. A key factor in the successful command and management of a hazmat incident or terrorism event is the ability of public safety agencies to function as a

  13. Defense Intelligence Agency

    Science.gov (United States)

    Management Office Management and Infrastructure Security Science and Technology Pre-Employment Forms Intelligence Community Wounded Warrior Internship Program News Articles Videos Contact DIA DIA in the News observed the legacy of Dr. Martin Luther King, Jr. in an event Jan. 26, at the DIA headquarters. Story DIA

  14. Securing General Aviation

    National Research Council Canada - National Science Library

    Elias, Bart

    2005-01-01

    ... of various GA operations. While some recent high-profile breaches of GA security point to persisting vulnerabilities and limited intelligence information suggests a continued terrorist interest in using GA aircraft...

  15. Assessing Information Security Strategies, Tactics, Logic and Framework

    CERN Document Server

    Vladimirov, Andrew; Michajlowski, Andriej

    2010-01-01

    This book deals with the philosophy, strategy and tactics of soliciting, managing and conducting information security audits of all flavours. It will give readers the founding principles around information security assessments and why they are important, whilst providing a fluid framework for developing an astute 'information security mind' capable of rapid adaptation to evolving technologies, markets, regulations, and laws.

  16. Safety and security risk assessments--now demystified!

    Science.gov (United States)

    White, Donald E

    2011-01-01

    Safety/security risk assessments no longer need to spook nor baffle healthcare safety/security managers. This grid template provides at-at-glance quick lookup of the possible threats, the affected people and things, a priority ranking of these risks, and a workable solution for each risk. Using the standard document, spreadsheet, or graphics software already available on your computer, you can easily use a scientific method to produce professional looking risk assessments that get quickly understood by both senior managers and first responders alike!

  17. Forecasting in Intelligence: Indications and Warning Methodology in Modern Practice

    Directory of Open Access Journals (Sweden)

    Marina Gennadievna Vlasova

    2015-12-01

    Full Text Available Today the national security system effectiveness seriously depends on the professional analysis of information and timely forecasts. Thus the efficient methods of forecasting in the sphere of international relations are of current importance for the modern intelligence services. The Indications and Warning Technique that was a key element of forecasting methodology in intelligence until the end of Cold War is estimated in the present article. Is this method still relevant in the contemporary world with its new international order, new security challenges and technological revolution in the data collection and processing? The main conclusion based on the overview of current researches and known intelligence practice is that indicators technique is still relevant for the early warning of national security threats but requires some adaptation to today’s issues. The most important trends in adaptation are supposed to be a creation of broadest possible spectrum of threatens scenarios as well as research of current strategic threatens and corresponding indicators. Also the appropriate software that automates the use of indications technique by the security services is very important. The author believes that the cooperation between intelligence services and academic community can increase the efficiency of the Indications Methodology and of the strategic forecasting as well.

  18. Nuclear security assessment with Markov model approach

    International Nuclear Information System (INIS)

    Suzuki, Mitsutoshi; Terao, Norichika

    2013-01-01

    Nuclear security risk assessment with the Markov model based on random event is performed to explore evaluation methodology for physical protection in nuclear facilities. Because the security incidences are initiated by malicious and intentional acts, expert judgment and Bayes updating are used to estimate scenario and initiation likelihood, and it is assumed that the Markov model derived from stochastic process can be applied to incidence sequence. Both an unauthorized intrusion as Design Based Threat (DBT) and a stand-off attack as beyond-DBT are assumed to hypothetical facilities, and performance of physical protection and mitigation and minimization of consequence are investigated to develop the assessment methodology in a semi-quantitative manner. It is shown that cooperation between facility operator and security authority is important to respond to the beyond-DBT incidence. (author)

  19. Neuroscience, ethics, and national security: the state of the art.

    Directory of Open Access Journals (Sweden)

    Michael N Tennison

    Full Text Available National security organizations in the United States, including the armed services and the intelligence community, have developed a close relationship with the scientific establishment. The latest technology often fuels warfighting and counter-intelligence capacities, providing the tactical advantages thought necessary to maintain geopolitical dominance and national security. Neuroscience has emerged as a prominent focus within this milieu, annually receiving hundreds of millions of Department of Defense dollars. Its role in national security operations raises ethical issues that need to be addressed to ensure the pragmatic synthesis of ethical accountability and national security.

  20. Neuroscience, ethics, and national security: the state of the art.

    Science.gov (United States)

    Tennison, Michael N; Moreno, Jonathan D

    2012-01-01

    National security organizations in the United States, including the armed services and the intelligence community, have developed a close relationship with the scientific establishment. The latest technology often fuels warfighting and counter-intelligence capacities, providing the tactical advantages thought necessary to maintain geopolitical dominance and national security. Neuroscience has emerged as a prominent focus within this milieu, annually receiving hundreds of millions of Department of Defense dollars. Its role in national security operations raises ethical issues that need to be addressed to ensure the pragmatic synthesis of ethical accountability and national security.

  1. Safety versus Security in the Quality Calculus

    DEFF Research Database (Denmark)

    Nielson, Hanne Riis; Nielson, Flemming

    2013-01-01

    Safety and security are both needed for ensuring that cyber-physical systems live up to expectations, but often an intelligent trade-off is called for, because sometimes it is impossible to obtain optimal safety at the same time as optimal security. In the context of the Quality Calculus we develop...... a type system for checking the extent to which safety and security goals have been met. Safety goals include showing that certain error configurations are in fact not reachable and hence do not require intelligent error handling. Security goals include showing that highly trusted communications can only...... of the implicit flow). This is illustrated on a worked example taken from the automotive sector and we conclude with a discussion of the theoretical properties of the type system....

  2. Integrating a flexible modeling framework (FMF) with the network security assessment instrument to reduce software security risk

    Science.gov (United States)

    Gilliam, D. P.; Powell, J. D.

    2002-01-01

    This paper presents a portion of an overall research project on the generation of the network security assessment instrument to aid developers in assessing and assuring the security of software in the development and maintenance lifecycles.

  3. Hybrid algorithm for rotor angle security assessment in power systems

    Directory of Open Access Journals (Sweden)

    D. Prasad Wadduwage

    2015-08-01

    Full Text Available Transient rotor angle stability assessment and oscillatory rotor angle stability assessment subsequent to a contingency are integral components of dynamic security assessment (DSA in power systems. This study proposes a hybrid algorithm to determine whether the post-fault power system is secure due to both transient rotor angle stability and oscillatory rotor angle stability subsequent to a set of known contingencies. The hybrid algorithm first uses a new security measure developed based on the concept of Lyapunov exponents (LEs to determine the transient security of the post-fault power system. Later, the transient secure power swing curves are analysed using an improved Prony algorithm which extracts the dominant oscillatory modes and estimates their damping ratios. The damping ratio is a security measure about the oscillatory security of the post-fault power system subsequent to the contingency. The suitability of the proposed hybrid algorithm for DSA in power systems is illustrated using different contingencies of a 16-generator 68-bus test system and a 50-generator 470-bus test system. The accuracy of the stability conclusions and the acceptable computational burden indicate that the proposed hybrid algorithm is suitable for real-time security assessment with respect to both transient rotor angle stability and oscillatory rotor angle stability under multiple contingencies of the power system.

  4. A Security Assessment Mechanism for Software-Defined Networking-Based Mobile Networks

    Directory of Open Access Journals (Sweden)

    Shibo Luo

    2015-12-01

    Full Text Available Software-Defined Networking-based Mobile Networks (SDN-MNs are considered the future of 5G mobile network architecture. With the evolving cyber-attack threat, security assessments need to be performed in the network management. Due to the distinctive features of SDN-MNs, such as their dynamic nature and complexity, traditional network security assessment methodologies cannot be applied directly to SDN-MNs, and a novel security assessment methodology is needed. In this paper, an effective security assessment mechanism based on attack graphs and an Analytic Hierarchy Process (AHP is proposed for SDN-MNs. Firstly, this paper discusses the security assessment problem of SDN-MNs and proposes a methodology using attack graphs and AHP. Secondly, to address the diversity and complexity of SDN-MNs, a novel attack graph definition and attack graph generation algorithm are proposed. In order to quantify security levels, the Node Minimal Effort (NME is defined to quantify attack cost and derive system security levels based on NME. Thirdly, to calculate the NME of an attack graph that takes the dynamic factors of SDN-MN into consideration, we use AHP integrated with the Technique for Order Preference by Similarity to an Ideal Solution (TOPSIS as the methodology. Finally, we offer a case study to validate the proposed methodology. The case study and evaluation show the advantages of the proposed security assessment mechanism.

  5. A Security Assessment Mechanism for Software-Defined Networking-Based Mobile Networks.

    Science.gov (United States)

    Luo, Shibo; Dong, Mianxiong; Ota, Kaoru; Wu, Jun; Li, Jianhua

    2015-12-17

    Software-Defined Networking-based Mobile Networks (SDN-MNs) are considered the future of 5G mobile network architecture. With the evolving cyber-attack threat, security assessments need to be performed in the network management. Due to the distinctive features of SDN-MNs, such as their dynamic nature and complexity, traditional network security assessment methodologies cannot be applied directly to SDN-MNs, and a novel security assessment methodology is needed. In this paper, an effective security assessment mechanism based on attack graphs and an Analytic Hierarchy Process (AHP) is proposed for SDN-MNs. Firstly, this paper discusses the security assessment problem of SDN-MNs and proposes a methodology using attack graphs and AHP. Secondly, to address the diversity and complexity of SDN-MNs, a novel attack graph definition and attack graph generation algorithm are proposed. In order to quantify security levels, the Node Minimal Effort (NME) is defined to quantify attack cost and derive system security levels based on NME. Thirdly, to calculate the NME of an attack graph that takes the dynamic factors of SDN-MN into consideration, we use AHP integrated with the Technique for Order Preference by Similarity to an Ideal Solution (TOPSIS) as the methodology. Finally, we offer a case study to validate the proposed methodology. The case study and evaluation show the advantages of the proposed security assessment mechanism.

  6. Fast Computation and Assessment Methods in Power System Analysis

    Science.gov (United States)

    Nagata, Masaki

    Power system analysis is essential for efficient and reliable power system operation and control. Recently, online security assessment system has become of importance, as more efficient use of power networks is eagerly required. In this article, fast power system analysis techniques such as contingency screening, parallel processing and intelligent systems application are briefly surveyed from the view point of their application to online dynamic security assessment.

  7. Laser formed intentional firearm microstamping technology: counterinsurgency intelligence gathering tool

    Science.gov (United States)

    Lizotte, Todd E.; Ohar, Orest P.

    2009-09-01

    Warfare relies on effective, accurate and timely intelligence an especially critical task when conducting a counterinsurgency operation [1]. Simply stated counterinsurgency is an intelligence war. Both insurgents and counterinsurgents need effective intelligence capabilities to be successful. Insurgents and counterinsurgents therefore attempt to create and maintain intelligence networks and fight continuously to neutralize each other's intelligence capabilities [1][2]. In such an environment it is obviously an advantage to target or proactively create opportunities to track and map an insurgent movement. Quickly identifying insurgency intelligence assets (Infiltrators) within a host government's infrastructure is the goal. Infiltrators can occupy various areas of government such as security personnel, national police force, government offices or military units. Intentional Firearm Microstamping offers such opportunities when implemented into firearms. Outfitted within firearms purchased and distributed to the host nation's security forces (civilian and military), Intentional Firearm Microstamping (IFM) marks bullet cartridge casings with codes as they are fired from the firearm. IFM is incorporated onto optimum surfaces with the firearm mechanism. The intentional microstamp tooling marks can take the form of alphanumeric codes or encoded geometric codes that identify the firearm. As the firearm is discharged the intentional tooling marks transfer a code to the cartridge casing which is ejected out of the firearm. When recovered at the scene of a firefight or engagement, the technology will provide forensic intelligence allowing the mapping and tracking of small arms traffic patterns within the host nation or identify insurgency force strength and pinpoint firearm sources, such as corrupt/rogue military units or police force. Intentional Firearm Microstamping is a passive mechanical trace technology that can be outfitted or retrofitted to semiautomatic handguns and

  8. [Remote intelligent Brunnstrom assessment system for upper limb rehabilitation for post-stroke based on extreme learning machine].

    Science.gov (United States)

    Wang, Yue; Yu, Lei; Fu, Jianming; Fang, Qiang

    2014-04-01

    In order to realize an individualized and specialized rehabilitation assessment of remoteness and intelligence, we set up a remote intelligent assessment system of upper limb movement function of post-stroke patients during rehabilitation. By using the remote rehabilitation training sensors and client data sampling software, we collected and uploaded the gesture data from a patient's forearm and upper arm during rehabilitation training to database of the server. Then a remote intelligent assessment system, which had been developed based on the extreme learning machine (ELM) algorithm and Brunnstrom stage assessment standard, was used to evaluate the gesture data. To evaluate the reliability of the proposed method, a group of 23 stroke patients, whose upper limb movement functions were in different recovery stages, and 4 healthy people, whose upper limb movement functions were normal, were recruited to finish the same training task. The results showed that, compared to that of the experienced rehabilitation expert who used the Brunnstrom stage standard table, the accuracy of the proposed remote Brunnstrom intelligent assessment system can reach a higher level, as 92.1%. The practical effects of surgery have proved that the proposed system could realize the intelligent assessment of upper limb movement function of post-stroke patients remotely, and it could also make the rehabilitation of the post-stroke patients at home or in a community care center possible.

  9. Secure Learning and Learning for Security: Research in the Intersection

    OpenAIRE

    Rubinstein, Benjamin

    2010-01-01

    Statistical Machine Learning is used in many real-world systems, such as web search, network and power management, online advertising, finance and health services, in which adversaries are incentivized to attack the learner, motivating the urgent need for a better understanding of the security vulnerabilities of adaptive systems. Conversely, research in Computer Security stands to reap great benefits by leveraging learning for building adaptive defenses and even designing intelligent attacks ...

  10. A Theoretical Assessment on Emotional Intelligence as a Competitive Managerial Skill

    Directory of Open Access Journals (Sweden)

    Burcu Hacioglu

    2016-01-01

    Full Text Available Emotion as the main motive underlying the human behaviors is a concept that has been researched by many disciplines in the social sciences. Deriving from behavioral studies on emotions, Emotional Intelligence as a critical concept in organizational behavior studies is attached to the assestment of employee motivation and performance drivers. In this study, a theoretical framework for the emotional intelligence in workplace has been assessed. The major contribution of the concept in competitive business strategies from managerial scope has been evaluated.

  11. Intelligent outdoor lighting systems

    NARCIS (Netherlands)

    Özçelebi, T.

    2014-01-01

    Cities understand the advantages of branding themselves as unique, beautiful and secure places. Lighting plays a special part in establishing that identity. In 2014, TU/e Intelligent Lighting Institute, Philips Research and ST Microelectronics are collaborating in an EIT ICT Labs project called

  12. Intelligent Fish Freshness Assessment

    Directory of Open Access Journals (Sweden)

    Hamid Gholam Hosseini

    2008-01-01

    Full Text Available Fish species identification and automated fish freshness assessment play important roles in fishery industry applications. This paper describes a method based on support vector machines (SVMs to improve the performance of fish identification systems. The result is used for the assessment of fish freshness using artificial neural network (ANN. Identification of the fish species involves processing of the images of fish. The most efficient features were extracted and combined with the down-sampled version of the images to create a 1D input vector. Max-Win algorithm applied to the SVM-based classifiers has enhanced the reliability of sorting to 96.46%. The realisation of Cyranose 320 Electronic nose (E-nose, in order to evaluate the fish freshness in real-time, is experimented. Intelligent processing of the sensor patterns involves the use of a dedicated ANN for each species under study. The best estimation of freshness was provided by the most sensitive sensors. Data was collected from four selected species of fishes over a period of ten days. It was concluded that the performance can be increased using individual trained ANN for each specie. The proposed system has been successful in identifying the number of days after catching the fish with an accuracy of up to 91%.

  13. Parliamentary control of security information agency in terms of security culture: State and problems

    Directory of Open Access Journals (Sweden)

    Radivojević Nenad

    2013-01-01

    Full Text Available Even though security services have the same function as before, today they have different tasks and significantly more work than before. Modern security problems of the late 20th and early 21st century require states to reorganize their security services, adapting them to the new changes. The reorganization involves, among other things, giving wider powers of the security services, in order to effectively counter the growing and sophisticated security threats, which may also lead to violations of human rights and freedoms. It is therefore necessary to define the right competence, organization, authority and control of these services. In democratic countries, there are several institutions with different levels of control of security services. Parliament is certainly one of the most important institutions in that control, both in the world and in our country. Powers, finance, the use of special measures and the nature and scope of work of the Security Information Agency are certainly object of the control of the National Assembly. What seems to be the problem is achieving a balance between the need for control of security services and security services to have effective methods for combating modern security problems. This paper presents the legal framework related to the National Assembly control of the Security Intelligence Agency, as well as the practical problems associated with this type of control. We analyzed the role of security culture as one of the factors of that control. In this regard, it provides guidance for the practical work of the members of parliament who control the Security Intelligence Agency, noting in particular the importance of and the need for continuous improvement of security culture representatives.

  14. Intelligence Effectiveness in the European Union (E.U.) in the New Security Environment

    Science.gov (United States)

    2012-12-01

    open sources only, including media and other publicly available data ( Open Source Intelligence — OSINT ... open intelligence sources in order to inform the High Representative about situations abroad from areas in which he was interested. In 2001, a...INTCEN has no formal mandate to gather intelligence as traditionally understood. It relies mainly on open - source intelligence and

  15. The Properties of Intelligent Human-Machine Interface

    Directory of Open Access Journals (Sweden)

    Alexander Alfimtsev

    2012-04-01

    Full Text Available Intelligent human-machine interfaces based on multimodal interaction are developed separately in different application areas. No unified opinion exists about the issue of what properties should these interfaces have to provide an intuitive and natural interaction. Having carried out an analytical survey of the papers that deal with intelligent interfaces a set of properties are presented, which are necessary for intelligent interface between an information system and a human: absolute response, justification, training, personification, adaptiveness, collectivity, security, hidden persistence, portability, filtering.

  16. Effectively protecting cyber infrastructure and assessing security needs

    Energy Technology Data Exchange (ETDEWEB)

    Robbins, J.; Starman, R. [EWA Canada Ltd., Edmonton, AB (Canada)

    2002-07-01

    This presentation addressed some of the requirements for effectively protecting cyber infrastructure and assessing security needs. The paper discussed the hype regarding cyber attacks, and presented the Canadian reality (as viewed by CanCERT). An assessment of security concerns was also presented. Recent cyber attacks on computer networks have raised fears of unsafe energy networks. Some experts claim the attacks are linked to terrorism, others blame industrial spying and mischief. Others dismiss the notion that somebody could bring down a power grid with a laptop as being far-fetched. It was noted that the cyber security threat is real, and that attacks are becoming more sophisticated as we live in a target rich environment. The issue of assessing vulnerabilities was discussed along with the selection of safeguards such as improving SCADA systems and the latest encryption methods to prevent hackers from bringing down computer networks. 3 tabs., 23 figs.

  17. The intelligent energy system for tomorrow

    Energy Technology Data Exchange (ETDEWEB)

    Larsen, Hans; Morthorst, Poul Erik; Bindslev, Henrik; Sonderberg Petersen, Leif

    2010-09-15

    In a future energy system non-fossil fuels have taken the lead, end-use technologies are highly efficient and closely interlinked to supply through intelligent energy systems. Climate change issues, security of supply and economic development need to be pursued concurrently. This calls for flexible and intelligent energy system infrastructures that effectively accommodate large amounts of fluctuating renewable energy and let the end-user interact with the supply through advanced ICT. The second important characteristic is intelligent integration of the entire transport sector. The third key area is advanced energy storage facilities in the system and the introduction of super-grids.

  18. Video motion detection for physical security applications

    International Nuclear Information System (INIS)

    Matter, J.C.

    1990-01-01

    Physical security specialists have been attracted to the concept of video motion detection for several years. Claimed potential advantages included additional benefit from existing video surveillance systems, automatic detection, improved performance compared to human observers, and cost-effectiveness. In recent years, significant advances in image-processing dedicated hardware and image analysis algorithms and software have accelerated the successful application of video motion detection systems to a variety of physical security applications. Early video motion detectors (VMDs) were useful for interior applications of volumetric sensing. Success depended on having a relatively well-controlled environment. Attempts to use these systems outdoors frequently resulted in an unacceptable number of nuisance alarms. Currently, Sandia National Laboratories (SNL) is developing several advanced systems that employ image-processing techniques for a broader set of safeguards and security applications. The Target Cueing and Tracking System (TCATS), the Video Imaging System for Detection, Tracking, and Assessment (VISDTA), the Linear Infrared Scanning Array (LISA); the Mobile Intrusion Detection and Assessment System (MIDAS), and the Visual Artificially Intelligent Surveillance (VAIS) systems are described briefly

  19. The role of space in the security and defence policy of Turkey. A change in outlook: Security in space versus security from space

    OpenAIRE

    Ercan, C.; Kale, I.

    2017-01-01

    Space and security domains are strongly related with each other. Nowadays, space is an indispensable part of security and defence policy, and it is increasingly becoming a critical infrastructure for strategic Command, Control, Communications, Computers, Intelligence, Surveillance and Reconnaissance (C4ISR) systems. However, space is vulnerable itself to the new space threats. This study reviews the current and near future space role in Turkey's security and defence policy and aims to address...

  20. Control System Applicable Use Assessment of the Secure Computing Corporation - Secure Firewall (Sidewinder)

    Energy Technology Data Exchange (ETDEWEB)

    Hadley, Mark D.; Clements, Samuel L.

    2009-01-01

    Battelle’s National Security & Defense objective is, “applying unmatched expertise and unique facilities to deliver homeland security solutions. From detection and protection against weapons of mass destruction to emergency preparedness/response and protection of critical infrastructure, we are working with industry and government to integrate policy, operational, technological, and logistical parameters that will secure a safe future”. In an ongoing effort to meet this mission, engagements with industry that are intended to improve operational and technical attributes of commercial solutions that are related to national security initiatives are necessary. This necessity will ensure that capabilities for protecting critical infrastructure assets are considered by commercial entities in their development, design, and deployment lifecycles thus addressing the alignment of identified deficiencies and improvements needed to support national cyber security initiatives. The Secure Firewall (Sidewinder) appliance by Secure Computing was assessed for applicable use in critical infrastructure control system environments, such as electric power, nuclear and other facilities containing critical systems that require augmented protection from cyber threat. The testing was performed in the Pacific Northwest National Laboratory’s (PNNL) Electric Infrastructure Operations Center (EIOC). The Secure Firewall was tested in a network configuration that emulates a typical control center network and then evaluated. A number of observations and recommendations are included in this report relating to features currently included in the Secure Firewall that support critical infrastructure security needs.

  1. Risk assessment for sustainable food security in China according to integrated food security--taking Dongting Lake area for example.

    Science.gov (United States)

    Qi, Xiaoxing; Liu, Liming; Liu, Yabin; Yao, Lan

    2013-06-01

    Integrated food security covers three aspects: food quantity security, food quality security, and sustainable food security. Because sustainable food security requires that food security must be compatible with sustainable development, the risk assessment of sustainable food security is becoming one of the most important issues. This paper mainly focuses on the characteristics of sustainable food security problems in the major grain-producing areas in China. We establish an index system based on land resources and eco-environmental conditions and apply a dynamic assessment method based on status assessments and trend analysis models to overcome the shortcomings of the static evaluation method. Using fuzzy mathematics, the risks are categorized into four grades: negligible risk, low risk, medium risk, and high risk. A case study was conducted in one of China's major grain-producing areas: Dongting Lake area. The results predict that the status of the sustainable food security in the Dongting Lake area is unsatisfactory for the foreseeable future. The number of districts at the medium-risk range will increase from six to ten by 2015 due to increasing population pressure, a decrease in the cultivated area, and a decrease in the effective irrigation area. Therefore, appropriate policies and measures should be put forward to improve it. The results could also provide direct support for an early warning system-which could be used to monitor food security trends or nutritional status so to inform policy makers of impending food shortages-to prevent sustainable food security risk based on some classical systematic methods. This is the first research of sustainable food security in terms of risk assessment, from the perspective of resources and the environment, at the regional scale.

  2. [Aging-induced differences in relationships between intelligence and self-assessment of quality of life].

    Science.gov (United States)

    Razumnikova, O M; Prokhorova, L V; Yashanina, A A

    2016-01-01

    Relationships between a self-assessment of quality of life and level of verbal, figurative and social intelligence in three age groups of students (middle age 63,9±5,8, 32±7,2, and 19,7±1,5 years; 90 % women) are studied. The group of elderly people differed from younger in low values of an integrated indicator physical health according to SF-36 questionnaire, especially - on scales physical and role functioning, and decreased figurative and social intelligence at relative constancy of verbal IQ. The different age-associated forms of interrelation of components of intelligence and quality of life are found: positive correlation between social intelligence and role functioning scores at senior persons; more numerous positive correlations between verbal and figurative intelligence and indicators of quality of life including integrated indicator of mental health in the thirty-year-old group; and positive correlation between verbal intelligence and values on a scale physical functioning, but negative correlations between figurative intelligence and role functioning and between social intelligence and an integrated indicator physical health for the twenty-year-old group. Therefore, continuous education and IQ increasing during professional activity and after retirement it is possible to consider as prognostic valuable factors of «successful» aging.

  3. Intelligence and the prevention of nuclear terrorism

    International Nuclear Information System (INIS)

    Despres, J.

    1987-01-01

    The paper first defines intelligence and nuclear terrorism and analyzes the nature of the problem from both a specifically US and a more generally Western viewpoint. As used here, intelligence refers broadly to the collection and reporting of information, the production of assessments, and the presentation of judgments by intelligence specialists who work for public and national security authorities. Intelligence encompasses the entire range of investigative and reporting activities at all levels of government - from local police units to allied military commands - that could contribute to the discovery and disarming of nuclear terrorists. Nuclear terrorism, in contrast, refers only to credible threats or acts of extreme violence by forces outside the direct control of any state through false threats or actual use of a nuclear bomb. This definition excludes other highly menacing or damaging activities involving nuclear materials, facilities, weapons, or phobias such as poisoning the air or water supplies with radioactive substances; stealing nuclear materials, sabotaging nuclear powerplants, occupying a facility or seizing a vehicle with nuclear weapons, or inflaming public fears in the event of a nuclear accident. These events can be extremely frightening, as in the case of public reactions throughout Europe to the nuclear accident at Chernobyl in the Ukraine. However, their potential destructiveness and exploitability by terrorists do not match the threat of nuclear explosion

  4. Splunk operational intelligence cookbook

    CERN Document Server

    Diakun, Josh; Mock, Derek

    2014-01-01

    This book is intended for users of all levels who are looking to leverage the Splunk Enterprise platform as a valuable operational intelligence tool. The recipes provided in this book will appeal to individuals from all facets of a business - IT, Security, Product, Marketing, and many more!

  5. Computer Security Issues in Online Banking: An Assessment from the Context of Usable Security

    Science.gov (United States)

    Mahmadi, FN; Zaaba, ZF; Osman, A.

    2016-11-01

    Today's online banking is a convenient mode of finance management. Despite the ease of doing online banking, there are people that still sceptical in utilizing it due to perception and its security. This paper highlights the subject of online banking security in Malaysia, especially from the perspective of the end-users. The study is done by assessing human computer interaction, usability and security. An online survey utilising 137 participants was previously conducted to gain preliminary insights on security issues of online banking in Malaysia. Following from those results, 37 participants were interviewed to gauge deeper understanding about end-users perception on online banking within the context of usable security. The results suggested that most of the end-users are continuingly experiencing significant difficulties especially in relation to the technical terminologies, security features and other technical issues. Although the security features are provided to provide a shield or protection, users are still incapable to cope with the technical aspects of such implementation.

  6. Cyber security assessment of a power plant

    Energy Technology Data Exchange (ETDEWEB)

    Nai Fovino, Igor; Masera, Marcelo; Stefanini, Alberto [Joint Research Centre, Institute for the Protection and Security of the Citizen, Ispra (Italy); Guidi, Luca [Enel Ingegneria e Innovazione, Pisa (Italy)

    2011-02-15

    Critical infrastructures and systems are today exposed not only to traditional safety and availability problems, but also to new kinds of security threats. These are mainly due to the large number of new vulnerabilities and architectural weaknesses introduced by the extensive use of information and communication technologies (ICT) into such complex systems. In this paper we present the outcomes of an exhaustive ICT security assessment, targeting an operational power plant, which consisted also of the simulation of potential cyber attacks. The assessment shows that the plant is considerably vulnerable to malicious attacks. This situation cannot be ignored, because the potential outcomes of an induced plant malfunction can be severe. (author)

  7. Theoretical concepts about "Intelligence" - practices and standards in democratic societies

    Directory of Open Access Journals (Sweden)

    Mr.Sc. Bahri Gashi

    2013-06-01

    Full Text Available My thesis consists of theoretical analysis on the need for recognition of academic concepts to shape and design research field intelligence community activity, careful analysis of the terms and concepts that are strongly linked to intelligence work methodology, theoretical aspects description given practice best to regulate this specific area in our academic studies, has made the study to take proper shape with bold shades of comparative empirical analysis. My study aims to summarize, to analyze existing approaches and break the "taboo theories," floats mysteriously present new knowledge, summed up in this multidisciplinary field study, now theories only considering the nature of scientific thought for recognition theoretical concepts and legal regulation best practice intelligence services in democratic societies. emocratic societies. Treatment of this complex matter such as "intelligent services submission principle" of democracy is very difficult. Is between the concept of democracy is to be open and transparent, and intelligent service logic in the concept is to be closed and secret. Generally in "strategic studies and Peace” security for the creation of "security system" argued by the authors Buzan and Herring. Concept Intelligent based on the theory: "The essence of intelligence is the adequate response to a stimulus." Is the essence of this analysis?

  8. Big Data and Intelligence: Applications, Human Capital, and Education

    Directory of Open Access Journals (Sweden)

    Michael Landon-Murray

    2016-06-01

    Full Text Available The potential for big data to contribute to the US intelligence mission goes beyond bulk collection, social media and counterterrorism. Applications will speak to a range of issues of major concern to intelligence agencies, from military operations to climate change to cyber security. There are challenges too: procurement lags, data stovepiping, separating signal from noise, sources and methods, a range of normative issues, and central to managing these challenges, human capital. These potential applications and challenges are discussed and a closer look at what data scientists do in the Intelligence Community (IC is offered. Effectively filling the ranks of the IC’s data science workforce will depend on the provision of well-trained data scientists from the higher education system. Program offerings at America’s top fifty universities will thus be surveyed (just a few years ago there were reportedly no degrees in data science. One Master’s program that has melded data science with intelligence is examined as well as a university big data research center focused on security and intelligence. This discussion goes a long way to clarify the prospective uses of data science in intelligence while probing perhaps the key challenge to optimal application of big data in the IC.

  9. Assessing the Financial and Market Components of the Enterprise’s Economic Security

    Directory of Open Access Journals (Sweden)

    Vakhlakova Viktoriia V.

    2017-08-01

    Full Text Available The most common in assessing economic security of an enterprise is the functional approach, but it needs to be improved on the basis of accumulated knowledge in the science of economic security at the micro-level, thus allowing for different organizing its usage. In order to assess the economic security of enterprise using a functional approach, it is proposed to abandon many functional components in favor of focusing on the financial and market ones, and to discard the traditional rollup of the normalized single and complex indicators to obtain an integral measure of the enterprise’s economic security. In order to assess the economic security of enterprise by the financial and market components, it is proposed to use the signature criteria for the selected indicators by each component, the number of which should be small. For each of the assessed components of the enterprise’s economic security four single indicators were selected, making possible to visualize the assessments by using the elliptic form of the Euler – Venn circles for the four multitudes of assessments as to each component.

  10. Thinking about Intelligence Within, Without, and Beyond the State

    OpenAIRE

    Gill, Peter

    2014-01-01

    The reform or ‘democratization’ of intelligence has been studied in many countries essentially as a process of transition from authoritarian or ‘counterintelligence’ states to liberal democratic regimes in which security and intelligence agencies are subject to (more or less) democratic control and oversight. These studies have contributed to the growth in comparative studies of intelligence but have often ignored some key issues, including the conditions for the very existence of ‘state’ int...

  11. FlySec: a risk-based airport security management system based on security as a service concept

    Science.gov (United States)

    Kyriazanos, Dimitris M.; Segou, Olga E.; Zalonis, Andreas; Thomopoulos, Stelios C. A.

    2016-05-01

    Complementing the ACI/IATA efforts, the FLYSEC European H2020 Research and Innovation project (http://www.fly-sec.eu/) aims to develop and demonstrate an innovative, integrated and end-to-end airport security process for passengers, enabling a guided and streamlined procedure from the landside to airside and into the boarding gates, and offering for an operationally validated innovative concept for end-to-end aviation security. FLYSEC ambition turns through a well-structured work plan into: (i) innovative processes facilitating risk-based screening; (ii) deployment and integration of new technologies and repurposing existing solutions towards a risk-based Security paradigm shift; (iii) improvement of passenger facilitation and customer service, bringing security as a real service in the airport of tomorrow;(iv) achievement of measurable throughput improvement and a whole new level of Quality of Service; and (v) validation of the results through advanced "in-vitro" simulation and "in-vivo" pilots. On the technical side, FLYSEC achieves its ambitious goals by integrating new technologies on video surveillance, intelligent remote image processing and biometrics combined with big data analysis, open-source intelligence and crowdsourcing. Repurposing existing technologies is also in the FLYSEC objectives, such as mobile application technologies for improved passenger experience and positive boarding applications (i.e. services to facilitate boarding and landside/airside way finding) as well as RFID for carry-on luggage tracking and quick unattended luggage handling. In this paper, the authors will describe the risk based airport security management system which powers FLYSEC intelligence and serves as the backend on top of which FLYSEC's front end technologies reside for security services management, behaviour and risk analysis.

  12. 6 CFR 27.240 - Review and approval of security vulnerability assessments.

    Science.gov (United States)

    2010-01-01

    ... 6 Domestic Security 1 2010-01-01 2010-01-01 false Review and approval of security vulnerability assessments. 27.240 Section 27.240 Domestic Security DEPARTMENT OF HOMELAND SECURITY, OFFICE OF THE SECRETARY CHEMICAL FACILITY ANTI-TERRORISM STANDARDS Chemical Facility Security Program § 27.240 Review and approval...

  13. Development of an Automated Security Risk Assessment Methodology Tool for Critical Infrastructures.

    Energy Technology Data Exchange (ETDEWEB)

    Jaeger, Calvin Dell; Roehrig, Nathaniel S.; Torres, Teresa M.

    2008-12-01

    This document presents the security automated Risk Assessment Methodology (RAM) prototype tool developed by Sandia National Laboratories (SNL). This work leverages SNL's capabilities and skills in security risk analysis and the development of vulnerability assessment/risk assessment methodologies to develop an automated prototype security RAM tool for critical infrastructures (RAM-CITM). The prototype automated RAM tool provides a user-friendly, systematic, and comprehensive risk-based tool to assist CI sector and security professionals in assessing and managing security risk from malevolent threats. The current tool is structured on the basic RAM framework developed by SNL. It is envisioned that this prototype tool will be adapted to meet the requirements of different CI sectors and thereby provide additional capabilities.

  14. Developing an Intelligent Diagnosis and Assessment E-Learning Tool for Introductory Programming

    Science.gov (United States)

    Huang, Chenn-Jung; Chen, Chun-Hua; Luo, Yun-Cheng; Chen, Hong-Xin; Chuang, Yi-Ta

    2008-01-01

    Recently, a lot of open source e-learning platforms have been offered for free in the Internet. We thus incorporate the intelligent diagnosis and assessment tool into an open software e-learning platform developed for programming language courses, wherein the proposed learning diagnosis assessment tools based on text mining and machine learning…

  15. Risk assessment of climate systems for national security.

    Energy Technology Data Exchange (ETDEWEB)

    Backus, George A.; Boslough, Mark Bruce Elrick; Brown, Theresa Jean; Cai, Ximing; Conrad, Stephen Hamilton; Constantine, Paul G; Dalbey, Keith R.; Debusschere, Bert J.; Fields, Richard; Hart, David Blaine; Kalinina, Elena Arkadievna; Kerstein, Alan R.; Levy, Michael; Lowry, Thomas Stephen; Malczynski, Leonard A.; Najm, Habib N.; Overfelt, James Robert; Parks, Mancel Jordan; Peplinski, William J.; Safta, Cosmin; Sargsyan, Khachik; Stubblefield, William Anthony; Taylor, Mark A.; Tidwell, Vincent Carroll; Trucano, Timothy Guy; Villa, Daniel L.

    2012-10-01

    Climate change, through drought, flooding, storms, heat waves, and melting Arctic ice, affects the production and flow of resource within and among geographical regions. The interactions among governments, populations, and sectors of the economy require integrated assessment based on risk, through uncertainty quantification (UQ). This project evaluated the capabilities with Sandia National Laboratories to perform such integrated analyses, as they relate to (inter)national security. The combining of the UQ results from climate models with hydrological and economic/infrastructure impact modeling appears to offer the best capability for national security risk assessments.

  16. Historical study of the intelligence systems of former Salvadoran public security bodies

    Directory of Open Access Journals (Sweden)

    Herard Von Santos

    2016-02-01

    Full Text Available This research analysis aims at generating an x-ray on the former Law Enforcement Organizations (LEO in El Salvador, including their structure, staffing, intelligence methods and techniques as well as relevant cases, with emphasis on the lessons learned over the course of their services. It is a histographic analysis that seeks to uncover previous experiences of previous organizations in terms of intelligence and the impact they generated. The objective is to contribute to the national debate on the strategic challenges that law enforcement faces on intelligence specialization, analyzing scope and limitations, so as to provide an advisory document with potential impact to formulating new solutions to specialization needs and work systems that support the National Civil Police and other intelligence organizations of the State.

  17. The application of artificial intelligence within information security.

    OpenAIRE

    2012-01-01

    D.Phil. Computer-based information systems will probably always have to contend with security issues. Much research have already gone into the field of information security. These research results have yielded some very sophisticated and effective security mechanisms and procedures. However, due to the ever increasing sophistication of criminals, combined with the ever changing and evolving information technology environment, some limitations still exist within the field of information sec...

  18. Distributed Problem Solving: Adaptive Networks with a Computer Intermediary Resource. Intelligent Executive Computer Communication

    Science.gov (United States)

    1991-06-01

    Proceedings of The National Conference on Artificial Intelligence , pages 181-184, The American Association for Aritificial Intelligence , Pittsburgh...Intermediary Resource: Intelligent Executive Computer Communication John Lyman and Carla J. Conaway University of California at Los Angeles for Contracting...Include Security Classification) Interim Report: Distributed Problem Solving: Adaptive Networks With a Computer Intermediary Resource: Intelligent

  19. Soft computing in intelligent control

    CERN Document Server

    Jung, Jin-Woo; Kubota, Naoyuki

    2014-01-01

    Nowadays, people have tendency to be fond of smarter machines that are able to collect data, make learning, recognize things, infer meanings, communicate with human and perform behaviors. Thus, we have built advanced intelligent control affecting all around societies; automotive, rail, aerospace, defense, energy, healthcare, telecoms and consumer electronics, finance, urbanization. Consequently, users and consumers can take new experiences through the intelligent control systems. We can reshape the technology world and provide new opportunities for industry and business, by offering cost-effective, sustainable and innovative business models. We will have to know how to create our own digital life. The intelligent control systems enable people to make complex applications, to implement system integration and to meet society’s demand for safety and security. This book aims at presenting the research results and solutions of applications in relevance with intelligent control systems. We propose to researchers ...

  20. Conducting a Nuclear Security Assessment

    Energy Technology Data Exchange (ETDEWEB)

    Leach, Janice [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Snell, Mark K. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2016-06-01

    There are three general steps that make up a nuclear security assessment: 1. Develop data Libraries that indicate how effective the physical protection measures are both individually but also as parts of subsystems and actual systems. 2. Perform Path Analysis 3. Perform Scenario Analysis. Depending upon the nature and objectives of the assessment not all three of these steps may need to be performed; for example, at facilities with simple layouts there may not be a need to perform path analysis. Each of these steps is described within this report.

  1. Security Assessment of Web Based Distributed Applications

    Directory of Open Access Journals (Sweden)

    Catalin BOJA

    2010-01-01

    Full Text Available This paper presents an overview about the evaluation of risks and vulnerabilities in a web based distributed application by emphasizing aspects concerning the process of security assessment with regards to the audit field. In the audit process, an important activity is dedicated to the measurement of the characteristics taken into consideration for evaluation. From this point of view, the quality of the audit process depends on the quality of assessment methods and techniques. By doing a review of the fields involved in the research process, the approach wants to reflect the main concerns that address the web based distributed applications using exploratory research techniques. The results show that many are the aspects which must carefully be worked with, across a distributed system and they can be revealed by doing a depth introspective analyze upon the information flow and internal processes that are part of the system. This paper reveals the limitations of a non-existing unified security risk assessment model that could prevent such risks and vulnerabilities debated. Based on such standardize models, secure web based distributed applications can be easily audited and many vulnerabilities which can appear due to the lack of access to information can be avoided.

  2. Towards a value model for collaborative, business intelligence-supported risk assessment

    NARCIS (Netherlands)

    Liu, L.; Daniëls, H.A.M.; Johannesson, P.

    2012-01-01

    Collaborative business intelligence supports risk assessment and in return enhances management control on a business network. Nonetheless, it needs an incentive basis in the first place before it can be implemented, that is, the value model. Starting from the managerial challenges which arise from

  3. Nigeria's Multi-Agency Security Sector: The Paradox of a House ...

    African Journals Online (AJOL)

    The Nigerian state operates a multi-track security system in order to checkmate internal security threats and repel external aggression. The expected symbiotic inter-agency relationships among security agencies -military, law enforcement and intelligence- has been implied in the composition of the National Security Council ...

  4. Assessing and Revising the Plan for Intelligence Testing

    Directory of Open Access Journals (Sweden)

    Evie Vergauwe

    2014-04-01

    Full Text Available This brief commentary suggests that the usefulness of the concept of intelligence might depend on how one defines intelligence and on whether one is using it for scientific or practical purposes. Furthermore, it is suggested that the concept of working memory must not be overlooked when considering individual differences in intelligence.

  5. Network Security Risk Assessment System Based on Attack Graph and Markov Chain

    Science.gov (United States)

    Sun, Fuxiong; Pi, Juntao; Lv, Jin; Cao, Tian

    2017-10-01

    Network security risk assessment technology can be found in advance of the network problems and related vulnerabilities, it has become an important means to solve the problem of network security. Based on attack graph and Markov chain, this paper provides a Network Security Risk Assessment Model (NSRAM). Based on the network infiltration tests, NSRAM generates the attack graph by the breadth traversal algorithm. Combines with the international standard CVSS, the attack probability of atomic nodes are counted, and then the attack transition probabilities of ones are calculated by Markov chain. NSRAM selects the optimal attack path after comprehensive measurement to assessment network security risk. The simulation results show that NSRAM can reflect the actual situation of network security objectively.

  6. Humanitarian Intelligence : A Practitioner's Guide to Crisis Analysis and Project Design

    NARCIS (Netherlands)

    Zwitter, Andrej

    2016-01-01

    Humanitarian aid workers are faced with many challenges, from possible terrorist attacks to dealing with difficult stakeholders and securing operational space free from violence. To do their work properly and safely, they need effective intelligence. Humanitarian intelligence refers to the use of

  7. 7th International Symposium on Intelligent Distributed Computing

    CERN Document Server

    Jung, Jason; Badica, Costin

    2014-01-01

    This book represents the combined peer-reviewed proceedings of the Seventh International Symposium on Intelligent Distributed Computing - IDC-2013, of the Second Workshop on Agents for Clouds - A4C-2013, of the Fifth International Workshop on Multi-Agent Systems Technology and Semantics - MASTS-2013, and of the International Workshop on Intelligent Robots - iR-2013. All the events were held in Prague, Czech Republic during September 4-6, 2013. The 41 contributions published in this book address many topics related to theory and applications of intelligent distributed computing and multi-agent systems, including: agent-based data processing, ambient intelligence, bio-informatics, collaborative systems, cryptography and security, distributed algorithms, grid and cloud computing, information extraction, intelligent robotics, knowledge management, linked data, mobile agents, ontologies, pervasive computing, self-organizing systems, peer-to-peer computing, social networks and trust, and swarm intelligence.  .

  8. A Security Assessment Approach with Graded Importance Score of Security Controls and Asset Consequence for I and C Systems in Operating NPPs

    Energy Technology Data Exchange (ETDEWEB)

    Lee, Sooill; Kim, Yong Sik; Moon, Insun; Lee, Euijong [KHNP CRI, Daejeon (Korea, Republic of)

    2016-10-15

    This paper introduces a security assessment approach with graded importance score of security controls and the asset consequence through an asset and risk analysis to manage the security levels in operating NPPs (Nuclear Power Plants). Whereas, those are being exposed to various types of new and existing cyber threats, vulnerabilities and risks which significantly increase the likelihood that those could be compromised. U.S. NRC(United States Nuclear Regulatory Commission) and KINAC(Korea Institute of Nuclear Nonproliferation And Control) request the cyber security plan by establishing the cyber security program through assessing and managing the potential for adverse effect on safety, security and emergency preparedness functions so as to provide high assurance that critical functions are properly protected from the cyber-attack. This paper shows the security assessment approach with graded importance score of security controls and the asset consequence. It could lead to manage the security levels consistent with the purpose of defense in- depth strategy based on regulatory rule as well as internal risk-based self-assessment. Also, this management of the security level may make effect of encouraging the installation of high ranked countermeasures in order to rapidly increase the security level. Proposed approach could be conducted for the pilot test on the model plants with each reactor type of operating NPPs.

  9. A Security Assessment Approach with Graded Importance Score of Security Controls and Asset Consequence for I and C Systems in Operating NPPs

    International Nuclear Information System (INIS)

    Lee, Sooill; Kim, Yong Sik; Moon, Insun; Lee, Euijong

    2016-01-01

    This paper introduces a security assessment approach with graded importance score of security controls and the asset consequence through an asset and risk analysis to manage the security levels in operating NPPs (Nuclear Power Plants). Whereas, those are being exposed to various types of new and existing cyber threats, vulnerabilities and risks which significantly increase the likelihood that those could be compromised. U.S. NRC(United States Nuclear Regulatory Commission) and KINAC(Korea Institute of Nuclear Nonproliferation And Control) request the cyber security plan by establishing the cyber security program through assessing and managing the potential for adverse effect on safety, security and emergency preparedness functions so as to provide high assurance that critical functions are properly protected from the cyber-attack. This paper shows the security assessment approach with graded importance score of security controls and the asset consequence. It could lead to manage the security levels consistent with the purpose of defense in- depth strategy based on regulatory rule as well as internal risk-based self-assessment. Also, this management of the security level may make effect of encouraging the installation of high ranked countermeasures in order to rapidly increase the security level. Proposed approach could be conducted for the pilot test on the model plants with each reactor type of operating NPPs

  10. SOCIAL MEDIA INTELLIGENCE: OPPORTUNITIES AND LIMITATIONS

    Directory of Open Access Journals (Sweden)

    Adrian Liviu IVAN

    2015-09-01

    Full Text Available An important part of the reform of the intelligence community is felt in the opening linked with the widening spectrum of methods and spaces which can be used to collect and analyse dates and information. One of these methods that produce large mutations in the system is connected to the world of social media which proves to be a huge source of information. Social Media Intelligence (SOCMINT, the newest member of the family INT's, is undoubtedly a separate domain, a practice rooted in the work of the intelligence community. This paper proposes a general characterization of the most important aspects of Social Media Intelligence, a brand new way for the intelligence community to collect and analyse information for national security purposes (but not only in the context of the current global challenges. Moreover, the work is focused in identifying the further limitations and opportunities of this practice in the upcoming decade.

  11. Energy security and climate policy. Assessing interactions

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2007-03-28

    World energy demand is surging. Oil, coal and natural gas still meet most global energy needs, creating serious implications for the environment. One result is that CO2 emissions, the principal cause of global warming, are rising. This new study underlines the close link between efforts to ensure energy security and those to mitigate climate change. Decisions on one side affect the other. To optimise the efficiency of their energy policy, OECD countries must consider energy security and climate change mitigation priorities jointly. The book presents a framework to assess interactions between energy security and climate change policies, combining qualitative and quantitative analyses. The quantitative analysis is based on the development of energy security indicators, tracking the evolution of policy concerns linked to energy resource concentration. The 'indicators' are applied to a reference scenario and CO2 policy cases for five case-study countries: The Czech Republic, France, Italy, the Netherlands, and the United Kingdom. Simultaneously resolving energy security and environmental concerns is a key challenge for policy makers today. This study helps chart the course.

  12. INFORMATION SECURITY RISK ASSESSMENT USING EXISTING LEGAL AND METHODOLOGICAL BASE

    Directory of Open Access Journals (Sweden)

    A. I. Trubei

    2015-01-01

    Full Text Available The article provides a survey of the existing regulatory framework for information security riskmanagement. Practical methods for information security risk and vulnerability assessment are proposed.

  13. Water security for productive economies: Applying an assessment framework in southern Africa

    Science.gov (United States)

    Holmatov, Bunyod; Lautze, Jonathan; Manthrithilake, Herath; Makin, Ian

    2017-08-01

    Achieving water security has emerged as a major objective in Africa, yet an analytical or diagnostic framework for assessing water security in African countries is not known to exist. This paper applies one key dimension of the 2016 Asian Development Bank's (ADB) Asian Water Development Outlook (AWDO) to assess levels of water security for productive economies in countries of the Southern African Development Community (SADC). Economic aspects of water security cover four areas: economic activities in the broad sense, agriculture, electricity, and industry. Water security in each area is measured through application of a set of indicators; results of indicator application are then aggregated to determine economic water security at a country-level. Results show that economic water security in SADC is greatest in the Seychelles and South Africa, and lowest in Madagascar and Malawi. Opportunities for strengthening economic water security in the majority of SADC countries exist through improving agricultural water productivity, strengthening resilience, and expanding sustainable electricity generation. More profoundly, this paper suggests that there is clear potential and utility in applying approaches used elsewhere to assess economic water security in southern Africa.

  14. 33 CFR 105.305 - Facility Security Assessment (FSA) requirements.

    Science.gov (United States)

    2010-07-01

    ... evacuation routes and assembly stations; and (viii) Existing security and safety equipment for protection of... protection systems; (iv) Procedural policies; (v) Radio and telecommunication systems, including computer... 33 Navigation and Navigable Waters 1 2010-07-01 2010-07-01 false Facility Security Assessment (FSA...

  15. A Survey of Intelligent Car Parking System

    OpenAIRE

    Faheem; S.A. Mahmud; G.M. Khan; M. Rahman; H. Zafar

    2013-01-01

    The industrialization of the world, increase in population, slow paced city development and mismanagement of the available parking space has resulted in parking related problems. There is a dire need for a secure, intelligent, efficient and reliable system which can be used for searching the unoccupied parking facility, guidance towards the parking facility, negotiation of the parking fee, along with the proper management of the parking facility. Intelligent Parking Service is a part of Intel...

  16. Recent Advances in Intelligent Engineering Systems

    CERN Document Server

    Klempous, Ryszard; Araujo, Carmen

    2012-01-01

    This volume is a collection of 19 chapters on intelligent engineering systems written by respectable experts of the fields. The book consists of three parts. The first part is devoted to the foundational aspects of computational intelligence. It consists of 8 chapters that include studies in genetic algorithms, fuzzy logic connectives, enhanced intelligence in product models, nature-inspired optimization technologies, particle swarm optimization, evolution algorithms, model complexity of neural networks, and fitness landscape analysis. The second part contains contributions to intelligent computation in networks, presented in 5 chapters. The covered subjects include the application of self-organizing maps for early detection of denial of service attacks, combating security threats via immunity and adaptability in cognitive radio networks, novel modifications in WSN network design for improved SNR and reliability, a conceptual framework for the design of audio based cognitive infocommunication channels, and a ...

  17. Information Security Risk Assessment in Hospitals.

    Science.gov (United States)

    Ayatollahi, Haleh; Shagerdi, Ghazal

    2017-01-01

    To date, many efforts have been made to classify information security threats, especially in the healthcare area. However, there are still many unknown risks which may threat the security of health information and their resources especially in the hospitals. The aim of this study was to assess the risks threatening information security in the hospitals located in one of the northwest cities of Iran. This study was completed in 2014. The participants were information technology managers who worked in the hospitals (n=27). The research instrument was a questionnaire composed of a number of open and closed questions. The content validity of the questionnaire was confirmed, and the reliability of the closed questions was measured by using the test-retest method (r =0.78). The results showed that among the information security risks, fire found to be a high probability/high impact risk factor. Human and physical/environmental threats were among the low probability risk factors. Regarding the information security safeguards used in the hospitals, the results showed that the use of the technical safeguards was the most frequent one (n =22, 91.7%) compared to the administrative (n =21, 87.5%) and the physical safeguards (n =16, 66.7%). The high probability risk factors require quick corrective actions to be taken. Therefore, the underlying causes of such threats should be identified and controlled before experiencing adverse effects. It is also important to note that information security in health care systems needs to be considered at a macro level with respect to the national interests and policies.

  18. Aurora Police Lieutenant Gains Intelligence Insight

    OpenAIRE

    Center for Homeland Defense and Security

    2012-01-01

    Center for Homeland Defense and Security, PRESS RELEASES Aurora (Colo.) Police Lt. Sam McGhee has served numerous traditional roles in law enforcement such as emergency services coordinator, media relations manager, narcotics and intelligence commander and sector commander. Currently,...

  19. A Cyber Security Self-Assessment Method for Nuclear Power Plants

    Energy Technology Data Exchange (ETDEWEB)

    Glantz, Clifford S.; Coles, Garill A.; Bass, Robert B.

    2004-11-01

    A cyber security self-assessment method (the Method) has been developed by Pacific Northwest National Laboratory. The development of the Method was sponsored and directed by the U.S. Nuclear Regulatory Commission. Members of the Nuclear Energy Institute Cyber Security Task Force also played a substantial role in developing the Method. The Method's structured approach guides nuclear power plants in scrutinizing their digital systems, assessing the potential consequences to the plant of a cyber exploitation, identifying vulnerabilities, estimating cyber security risks, and adopting cost-effective protective measures. The focus of the Method is on critical digital assets. A critical digital asset is a digital device or system that plays a role in the operation, maintenance, or proper functioning of a critical system (i.e., a plant system that can impact safety, security, or emergency preparedness). A critical digital asset may have a direct or indirect connection to a critical system. Direct connections include both wired and wireless communication pathways. Indirect connections include sneaker-net pathways by which software or data are manually transferred from one digital device to another. An indirect connection also may involve the use of instructions or data stored on a critical digital asset to make adjustments to a critical system. The cyber security self-assessment begins with the formation of an assessment team, and is followed by a six-stage process.

  20. A Cyber Security Self-Assessment Method for Nuclear Power Plants

    International Nuclear Information System (INIS)

    Glantz, Clifford S.; Coles, Garill A.; Bass, Robert B.

    2004-01-01

    A cyber security self-assessment method (the Method) has been developed by Pacific Northwest National Laboratory. The development of the Method was sponsored and directed by the U.S. Nuclear Regulatory Commission. Members of the Nuclear Energy Institute Cyber Security Task Force also played a substantial role in developing the Method. The Method's structured approach guides nuclear power plants in scrutinizing their digital systems, assessing the potential consequences to the plant of a cyber exploitation, identifying vulnerabilities, estimating cyber security risks, and adopting cost-effective protective measures. The focus of the Method is on critical digital assets. A critical digital asset is a digital device or system that plays a role in the operation, maintenance, or proper functioning of a critical system (i.e., a plant system that can impact safety, security, or emergency preparedness). A critical digital asset may have a direct or indirect connection to a critical system. Direct connections include both wired and wireless communication pathways. Indirect connections include sneaker-net pathways by which software or data are manually transferred from one digital device to another. An indirect connection also may involve the use of instructions or data stored on a critical digital asset to make adjustments to a critical system. The cyber security self-assessment begins with the formation of an assessment team, and is followed by a six-stage process

  1. 1st International Conference on Computational Intelligence and Informatics

    CERN Document Server

    Prasad, V; Rani, B; Udgata, Siba; Raju, K

    2017-01-01

    The book covers a variety of topics which include data mining and data warehousing, high performance computing, parallel and distributed computing, computational intelligence, soft computing, big data, cloud computing, grid computing, cognitive computing, image processing, computer networks, wireless networks, social networks, wireless sensor networks, information and network security, web security, internet of things, bioinformatics and geoinformatics. The book is a collection of best papers submitted in the First International Conference on Computational Intelligence and Informatics (ICCII 2016) held during 28-30 May 2016 at JNTUH CEH, Hyderabad, India. It was hosted by Department of Computer Science and Engineering, JNTUH College of Engineering in association with Division V (Education & Research) CSI, India. .

  2. Civil control over the security institutions in South Africa ...

    African Journals Online (AJOL)

    security policy. The main aim of this article is therefore to assist critical new thinking regarding security.6. Then, to draw policy implications for the governance of security and intelligence ...... network of institutions and relationships that involve vertical and horizontal accountability . Important is Karl s observation that ...

  3. Fuzzy assessment of health information system users' security awareness.

    Science.gov (United States)

    Aydın, Özlem Müge; Chouseinoglou, Oumout

    2013-12-01

    Health information systems (HIS) are a specific area of information systems (IS), where critical patient data is stored and quality health service is only realized with the correct use and efficient dissemination of this data to health workers. Therefore, a balance needs to be established between the levels of security and flow of information on HIS. Instead of implementing higher levels and further mechanisms of control to increase the security of HIS, it is preferable to deal with the arguably weakest link on HIS chain with respect to security: HIS users. In order to provide solutions and approaches for transforming users to the first line of defense in HIS but also to employ capable and appropriate candidates from the pool of newly graduated students, it is important to assess and evaluate the security awareness levels and characteristics of these existing and future users. This study aims to provide a new perspective to understand the phenomenon of security awareness of HIS users with the use of fuzzy analysis, and to assess the present situation of current and future HIS users of a leading medical and educational institution of Turkey, with respect to their security characteristics based on four different security scales. The results of the fuzzy analysis, the guide on how to implement this fuzzy analysis to any health institution and how to read and interpret these results, together with the possible implications of these results to the organization are provided.

  4. Estimation of the Intelligence Quotient Using Wechsler Intelligence Scales in Children and Adolescents with Asperger Syndrome

    Science.gov (United States)

    Merchan-Naranjo, Jessica; Mayoral, Maria; Rapado-Castro, Marta; Llorente, Cloe; Boada, Leticia; Arango, Celso; Parellada, Mara

    2012-01-01

    Asperger syndrome (AS) patients show heterogeneous intelligence profiles and the validity of short forms for estimating intelligence has rarely been studied in this population. We analyzed the validity of Wechsler Intelligence Scale (WIS) short forms for estimating full-scale intelligence quotient (FSIQ) and assessing intelligence profiles in 29…

  5. Physical security technology base programs for physical security

    International Nuclear Information System (INIS)

    Jacobs, J.

    1986-01-01

    Sandia National Laboratories is the US Department of Energy's lead laboratory for physical security research and development (R and D). In support of this mission, Sandia has maintained for several years an R and D program in each of the following technology areas: Intrusion Detection, Entry Control, CCTV Assessment, Access Delay, Alarm Display, and Guard Equipment and Training. The purpose of the technology base programs is to maintain cognizance of the capabilities of the commercial market, identify improvements and transfer technology to industry and facilities. The output of these programs supports the development of new equipment and advanced system concepts, demonstrations of proof-of-principles and system implementation. This paper will review the status of current developments and discuss trends in new technologies which are being explored for future applications, i.e., artificial intelligence, expert systems, robotics, and more automated systems

  6. 16th Department of Energy Computer Security Group Training Conference: Proceedings

    Energy Technology Data Exchange (ETDEWEB)

    1994-04-01

    Various topic on computer security are presented. Integrity standards, smartcard systems, network firewalls, encryption systems, cryptography, computer security programs, multilevel security guards, electronic mail privacy, the central intelligence agency, internet security, and high-speed ATM networking are typical examples of discussed topics. Individual papers are indexed separately.

  7. IT security standards for the digitalization of the energy transition; IT-Sicherheitsstandards fuer die Digitalisierung der Energiewende

    Energy Technology Data Exchange (ETDEWEB)

    Laupichler, Dennis [Bundesamt fuer Sicherheit in der Informationstechnik, Bonn (Germany). Referat D 11, Cyber-Sicherheit in der Digitalisierung

    2016-12-15

    Intelligent measuring systems are important components in the intelligent net and require security and privacy by design in this critical infrastructure. The smart meter gateway as secure communication platform makes the digital sector coupling possible and becomes the driver for innovations of the digitalization. The protection profiles and the technical rules of the BSI as essential part of the law for the digitalization of the energy transition guarantee a great amount of data protection and data security and provide a unique security standard in the future energy supply system. The data -protection concept of the intelligent measuring system regards a calibration-law conformal data processing and star-shaped data dispatch of the gateway. By this both a traceability and a transparency for the final user is guaranteed and the handling of the data in the sense of the data sovereignty is also technically enforced. For the evidences of compliance of the protection profiles and the technical rules correponding tests in approved test centers with final certification by the BSI are performed. The law for the digitalization of the energy transition makes the first important step to an innovative, digital infrastructure of the intelligent net. By the legal framework additionally a base is created, in order to perform a progressive development of the security targets of the BSI both for intelligent measuring systems as for further important system components of the intelligent energy net via a roadmap for the digitalization. In connection with the technical standards of the BSI the law creates the necessary legal certainty and realizes the aim pursued in the coalition treaty to regulate binding framework conditions for the secure and data-protection conformal application of intelligent measuring systems for diversified application cases in the intelligent net.

  8. Improving the All-Hazards Homeland Security Enterprise Through the Use of an Emergency Management Intelligence Model

    Science.gov (United States)

    2013-09-01

    OSINT Open Source Intelligence PPD Presidential Policy Directive SIGINT Signals Intelligence SLFC State/Local Fusion...Geospatial Intelligence (GEOINT) from Geographic Information Systems (GIS), and Open Source Intelligence ( OSINT ) from Social Media. GIS is widely...Central Intelligence Agency is the federal agency most often associated with HUMINT collection. • Open - Source Intelligence ( OSINT )– OSINT

  9. 28 CFR 105.11 - Individuals not requiring a security risk assessment.

    Science.gov (United States)

    2010-07-01

    ... requiring a security risk assessment. (a) Citizens and nationals of the United States. A citizen or national... 28 Judicial Administration 2 2010-07-01 2010-07-01 false Individuals not requiring a security risk assessment. 105.11 Section 105.11 Judicial Administration DEPARTMENT OF JUSTICE (CONTINUED) CRIMINAL HISTORY...

  10. Access to Justice for Communications Surveillance and Interception : Scrutinising Intelligence Gathering Reform Legislation

    NARCIS (Netherlands)

    Quirine Eijkman

    2018-01-01

    By analysing intelligence-gathering reform legislation this article discusses access to justice for communications interception by the intelligence and security services. In the aftermath of the Snowden revelations, sophisticated oversight systems for bulk communications surveillance are being

  11. Moral Issues in Intelligence-led Policing

    DEFF Research Database (Denmark)

    The core baseline of Intelligence-led Policing is the aim of increasing efficiency and quality of police work, with a focus on crime analysis and intelligence methods as tools for informed and objective decisions both when conducting targeted, specialized operations and when setting strategic...... technological measures, increased private partnerships and international cooperation challenging the core nature of police services as the main providers of public safety and security? This book offers new insights by exploring dilemmas, legal issues and questions raised by the use of new policing methods...

  12. Intelligent community management system based on the devicenet fieldbus

    Science.gov (United States)

    Wang, Yulan; Wang, Jianxiong; Liu, Jiwen

    2013-03-01

    With the rapid development of the national economy and the improvement of people's living standards, people are making higher demands on the living environment. And the estate management content, management efficiency and service quality have been higher required. This paper in-depth analyzes about the intelligent community of the structure and composition. According to the users' requirements and related specifications, it achieves the district management systems, which includes Basic Information Management: the management level of housing, household information management, administrator-level management, password management, etc. Service Management: standard property costs, property charges collecting, the history of arrears and other property expenses. Security Management: household gas, water, electricity and security and other security management, security management district and other public places. Systems Management: backup database, restore database, log management. This article also carries out on the Intelligent Community System analysis, proposes an architecture which is based on B / S technology system. And it has achieved a global network device management with friendly, easy to use, unified human - machine interface.

  13. Sustainability impact assessment to improve food security of smallholders in Tanzania

    International Nuclear Information System (INIS)

    Schindler, Jana; Graef, Frieder; König, Hannes Jochen; Mchau, Devotha; Saidia, Paul; Sieber, Stefan

    2016-01-01

    The objective of this paper was to assess the sustainability impacts of planned agricultural development interventions, so called upgrading strategies (UPS), to enhance food security and to identify what advantages and risks are assessed from the farmer's point of view in regards to social life, the economy and the environment. We developed a participatory methodological procedure that links food security and sustainable development. Farmers in four different case study villages in rural Tanzania chose their priority UPS. For these UPS, they assessed the impacts on locally relevant food security criteria. The positive impacts identified were mainly attributed to increased agricultural production and its related positive impacts such as increased income and improved access to necessary means to diversify the diet. However, several risks of certain UPS were also indicated by farmers, such as increased workload, high maintenance costs, higher competition among farmers, loss of traditional knowledge and social conflicts. We discussed the strong interdependence of socio-economic and environmental criteria to improve food security for small-scale farmers and analysed several trade-offs in regards to UPS choices and food security criteria. We also identified and discussed the advantages and challenges of our methodological approach. In conclusion, the participatory impact assessment on the farmer level allowed a locally specific analysis of the various positive and negative impacts of UPS on social life, the economy and the environment. We emphasize that only a development approach that considers social, economic and environmental challenges simultaneously can enhance food security.

  14. INFORMATION ASSURANCE - INTELLIGENCE - INFORMATION SUPERIORITY RELATIONSHIP WITHIN NATO OPERATIONS

    Directory of Open Access Journals (Sweden)

    Gheorghe BOARU, Ioan-Mihai ILIEŞ

    2011-01-01

    Full Text Available There is a tight relationship between information assurance, the intelligence cycle and information superiority within NATO operations. The intelligence cycle has a discrete architecture and provides on-time and relevant intelligence products to the joint force commanders and to other authorized users in a specifi c joint area of operations. The intelligence cycle must follow the evolution of the operation. A permanent intelligence estimate will be performed during the military decision making process and operations execution. Information superiority is one of the most powerful intelligence cycle achievements. and decisively infuences the success of NATO joint operations. Information superiority must be preserved and enhanced through information assurance. Information assurance is an information operation that must be planned by the military in charge of operation security or by non-military experts, executed by all personnel during the entire intelligence cycle life time and employed during the planning and execution of NATO joint operations.

  15. Digital intelligence sources transporter

    International Nuclear Information System (INIS)

    Zhang Zhen; Wang Renbo

    2011-01-01

    It presents from the collection of particle-ray counting, infrared data communication, real-time monitoring and alarming, GPRS and other issues start to realize the digital management of radioactive sources, complete the real-time monitoring of all aspects, include the storing of radioactive sources, transporting and using, framing intelligent radioactive sources transporter, as a result, achieving reliable security supervision of radioactive sources. (authors)

  16. Artificial intelligence

    CERN Document Server

    Ennals, J R

    1987-01-01

    Artificial Intelligence: State of the Art Report is a two-part report consisting of the invited papers and the analysis. The editor first gives an introduction to the invited papers before presenting each paper and the analysis, and then concludes with the list of references related to the study. The invited papers explore the various aspects of artificial intelligence. The analysis part assesses the major advances in artificial intelligence and provides a balanced analysis of the state of the art in this field. The Bibliography compiles the most important published material on the subject of

  17. Cyber Security Risk Assessment for the KNICS Safety Systems

    International Nuclear Information System (INIS)

    Lee, C. K.; Park, G. Y.; Lee, Y. J.; Choi, J. G.; Kim, D. H.; Lee, D. Y.; Kwon, K. C.

    2008-01-01

    In the Korea Nuclear I and C Systems Development (KNICS) project the platforms for plant protection systems are developed, which function as a reactor shutdown, actuation of engineered safety features and a control of the related equipment. Those are fully digitalized through the use of safety-grade programmable logic controllers (PLCs) and communication networks. In 2006 the Regulatory Guide 1.152 (Rev. 02) was published by the U.S. NRC and it describes the application of a cyber security to the safety systems in the Nuclear Power Plant (NPP). Therefore it is required that the new requirements are incorporated into the developed platforms to apply to NPP, and a cyber security risk assessment is performed. The results of the assessment were input for establishing the cyber security policies and planning the work breakdown to incorporate them

  18. A comprehensive review on intelligent surveillance systems

    Directory of Open Access Journals (Sweden)

    Sutrisno Warsono Ibrahim

    2016-05-01

    Full Text Available Intelligent surveillance system (ISS has received growing attention due to the increasing demand on security and safety. ISS is able to automatically analyze image, video, audio or other type of surveillance data without or with limited human intervention. The recent developments in sensor devices, computer vision, and machine learning have an important role in enabling such intelligent system. This paper aims to provide general overview of intelligent surveillance system and discuss some possible sensor modalities and their fusion scenarios such as visible camera (CCTV, infrared camera, thermal camera and radar. This paper also discusses main processing steps in ISS: background-foreground segmentation, object detection and classification, tracking, and behavioral analysis.

  19. Computer-Aided Sensor Development Focused on Security Issues.

    Science.gov (United States)

    Bialas, Andrzej

    2016-05-26

    The paper examines intelligent sensor and sensor system development according to the Common Criteria methodology, which is the basic security assurance methodology for IT products and systems. The paper presents how the development process can be supported by software tools, design patterns and knowledge engineering. The automation of this process brings cost-, quality-, and time-related advantages, because the most difficult and most laborious activities are software-supported and the design reusability is growing. The paper includes a short introduction to the Common Criteria methodology and its sensor-related applications. In the experimental section the computer-supported and patterns-based IT security development process is presented using the example of an intelligent methane detection sensor. This process is supported by an ontology-based tool for security modeling and analyses. The verified and justified models are transferred straight to the security target specification representing security requirements for the IT product. The novelty of the paper is to provide a patterns-based and computer-aided methodology for the sensors development with a view to achieving their IT security assurance. The paper summarizes the validation experiment focused on this methodology adapted for the sensors system development, and presents directions of future research.

  20. The Epistemic Status of Intelligence

    DEFF Research Database (Denmark)

    Rønn, Kira Vrist; Høffding, Simon

    2012-01-01

    We argue that the majority of intelligence definitions fail to recognize that the normative epistemic status of intelligence is knowledge and not an inferior alternative. We refute the counter-arguments that intelligence ought not to be seen as knowledge because of 1) its action-oriented scope...... and robustness of claims to intelligence-knowledge can be assessed....

  1. Multiple intelligences: Can they be measured?

    OpenAIRE

    Kirsi Tirri; Petri Nokelainen; Erkki Komulainen

    2013-01-01

    This paper is about issues relating to the assessment of multiple intelligences. The first section introduces the authors’ work on building measures of multiple intelligences and moral sensitivities. It also provides a conceptual definition of multiple intelligences based on Multiple Intelligences theory by Howard Gardner (1983). The second section discusses the context specificity of intelligences and alternative approaches to measuring multiple intelligences. The third section analyses the ...

  2. Security breaches: tips for assessing and limiting your risks.

    Science.gov (United States)

    Coons, Leeanne R

    2011-01-01

    As part of their compliance planning, medical practices should undergo a risk assessment to determine any vulnerability within the practice relative to security breaches. Practices should also implement safeguards to limit their risks. Such safeguards include facility access controls, information and electronic media management, use of business associate agreements, and education and enforcement. Implementation of specific policies and procedures to address security incidents is another critical step that medical practices should take as part of their security incident prevention plan. Medical practices should not only develop policies and procedures to prevent, detect, contain, and correct security violations, but should make sure that such policies and procedures are actually implemented in their everyday operations.

  3. Intelligence Assessment: Gardner Multiple Intelligence Theory as an Alternative

    Science.gov (United States)

    Almeida, Leandro S.; Prieto, Maria Dolores; Ferreira, Aristides I.; Bermejo, Maria Rosario; Ferrando, Mercedes; Ferrandiz, Carmen

    2010-01-01

    In the multiple intelligence framework, newer and more contextualized cognitive tasks are suggested as alternative to more traditional psychometric tests. The purpose of this article is to examine whether or not these two types of instruments converge into a general factor of cognitive performance. Thus, the Battery of General and Differential…

  4. Security analysis - from analytical methods to intelligent systems

    Energy Technology Data Exchange (ETDEWEB)

    Lambert-Torres, G; Silva, A.P. Alves da; Ferreira, C [Escola Federal de Engenharia de Itajuba, MG (Brazil); Mattos dos Reis, L O [Taubate Univ., SP (Brazil)

    1994-12-31

    This paper presents an alternative approach to Security Analysis based on Artificial Neural Network (ANN) techniques. This new technique tries to imitate the human brain and is based on neurons and synopses. A critical review of the ANN used in Power System Operation problem solving is made, while structures to solve the Security Analysis problems are proposed. (author) 7 refs., 4 figs.

  5. Steady state security assessment in deregulated power systems

    Science.gov (United States)

    Manjure, Durgesh Padmakar

    Power system operations are undergoing changes, brought about primarily due to deregulation and subsequent restructuring of the power industry. The primary intention of the introduction of deregulation in power systems was to bring about competition and improved customer focus. The underlying motive was increased economic benefit. Present day power system analysis is much different than what it was earlier, essentially due to the transformation of the power industry from being cost-based to one that is price-based and due to open access of transmission networks to the various market participants. Power is now treated as a commodity and is traded in an open market. The resultant interdependence of the technical criteria and the economic considerations has only accentuated the need for accurate analysis in power systems. The main impetus in security analysis studies is on efficient assessment of the post-contingency status of the system, accuracy being of secondary consideration. In most cases, given the time frame involved, it is not feasible to run a complete AC load flow for determining the post-contingency state of the system. Quite often, it is not warranted as well, as an indication of the state of the system is desired rather than the exact quantification of the various state variables. With the inception of deregulation, transmission networks are subjected to a host of multilateral transactions, which would influence physical system quantities like real power flows, security margins and voltage levels. For efficient asset utilization and maximization of the revenue, more often than not, transmission networks are operated under stressed conditions, close to security limits. Therefore, a quantitative assessment of the extent to which each transaction adversely affects the transmission network is required. This needs to be done accurately as the feasibility of the power transactions and subsequent decisions (execution, curtailment, pricing) would depend upon the

  6. Information Uncertainty to Compare Qualitative Reasoning Security Risk Assessment Results

    Energy Technology Data Exchange (ETDEWEB)

    Chavez, Gregory M [Los Alamos National Laboratory; Key, Brian P [Los Alamos National Laboratory; Zerkle, David K [Los Alamos National Laboratory; Shevitz, Daniel W [Los Alamos National Laboratory

    2009-01-01

    The security risk associated with malevolent acts such as those of terrorism are often void of the historical data required for a traditional PRA. Most information available to conduct security risk assessments for these malevolent acts is obtained from subject matter experts as subjective judgements. Qualitative reasoning approaches such as approximate reasoning and evidential reasoning are useful for modeling the predicted risk from information provided by subject matter experts. Absent from these approaches is a consistent means to compare the security risk assessment results. Associated with each predicted risk reasoning result is a quantifiable amount of information uncertainty which can be measured and used to compare the results. This paper explores using entropy measures to quantify the information uncertainty associated with conflict and non-specificity in the predicted reasoning results. The measured quantities of conflict and non-specificity can ultimately be used to compare qualitative reasoning results which are important in triage studies and ultimately resource allocation. Straight forward extensions of previous entropy measures are presented here to quantify the non-specificity and conflict associated with security risk assessment results obtained from qualitative reasoning models.

  7. Blockchain-Based Dynamic Key Management for Heterogeneous Intelligent Transportation Systems

    OpenAIRE

    Lei, Ao; Cruickshank, Haitham; Cao, Y; Asuquo, Philip; Anyigor Ogah, Chibueze Pascal; Sun, Zhili

    2017-01-01

    As modern vehicle and communication technologies advanced apace, people begin to believe that Intelligent Transportation System (ITS) would be achievable in one decade.\\ud ITS introduces information technology to the transportation infrastructures and aims to improve road safety and traffic efficiency. However, security is still a main concern in Vehicular Communication Systems (VCS). This can be addressed through secured group broadcast. Therefore, secure key management schemes are considere...

  8. The Curious National Security Pendulum: Openness and/or Censorship.

    Science.gov (United States)

    Marwick, Christine M.

    1979-01-01

    Lawsuits illustrate the increasing concern over national security in regulating the security classification system, and government attitudes toward information have shifted from secrecy to openness to censorship. The Central Intelligence Agency's suppression of unclassified printed information is a case in point. (SW)

  9. Attitudes of Special Education Teachers and School Psychologists toward Individualized Education Plan IEPs Developed Using Traditional Assessments versus IEPs Developed Using a Multiple Intelligence Assessment

    Science.gov (United States)

    Alhajri, Meshari A SH A.

    2011-01-01

    The purpose of this research was to determine the usefulness of Multiple Intelligence for educational planning for students in special education. More specifically, this study applied the Multiple Intelligences Developmental Assessment Scales (MIDAS) to a sample of students receiving special education services who had IEPs developed using…

  10. Sustainability impact assessment to improve food security of smallholders in Tanzania

    Energy Technology Data Exchange (ETDEWEB)

    Schindler, Jana, E-mail: jana.schindler@zalf.de [Leibniz Centre for Agricultural Landscape Research (ZALF), Institute of Land Use Systems, Eberswalder Straße 84, 15374 Müncheberg (Germany); Humboldt Universität zu Berlin, Faculty of Agriculture and Horticulture, Invalidenstr. 42, 10099 Berlin (Germany); Graef, Frieder, E-mail: graef@zalf.de [Leibniz Centre for Agricultural Landscape Research (ZALF), Institute of Land Use Systems, Eberswalder Straße 84, 15374 Müncheberg (Germany); König, Hannes Jochen, E-mail: hkoenig@zalf.de [Leibniz Centre for Agricultural Landscape Research (ZALF), Institute of Land Use Systems, Eberswalder Straße 84, 15374 Müncheberg (Germany); Mchau, Devotha, E-mail: dvtmchau@yahoo.com [Agricultural Research Institute (ARI Hombolo/Makutupora), P. O. Box 1676, Dodoma (Tanzania, United Republic of); Saidia, Paul, E-mail: saidiapaul@gmail.com [Sokoine University of Agriculture (SUA) Morogoro, Department of Crop Science and Production, P O. Box 3005, Morogoro (Tanzania, United Republic of); Sieber, Stefan, E-mail: stefan.sieber@zalf.de [Leibniz Centre for Agricultural Landscape Research (ZALF), Institute of Socio-Economics, Eberswalder Straße 84, 15374 Müncheberg (Germany)

    2016-09-15

    The objective of this paper was to assess the sustainability impacts of planned agricultural development interventions, so called upgrading strategies (UPS), to enhance food security and to identify what advantages and risks are assessed from the farmer's point of view in regards to social life, the economy and the environment. We developed a participatory methodological procedure that links food security and sustainable development. Farmers in four different case study villages in rural Tanzania chose their priority UPS. For these UPS, they assessed the impacts on locally relevant food security criteria. The positive impacts identified were mainly attributed to increased agricultural production and its related positive impacts such as increased income and improved access to necessary means to diversify the diet. However, several risks of certain UPS were also indicated by farmers, such as increased workload, high maintenance costs, higher competition among farmers, loss of traditional knowledge and social conflicts. We discussed the strong interdependence of socio-economic and environmental criteria to improve food security for small-scale farmers and analysed several trade-offs in regards to UPS choices and food security criteria. We also identified and discussed the advantages and challenges of our methodological approach. In conclusion, the participatory impact assessment on the farmer level allowed a locally specific analysis of the various positive and negative impacts of UPS on social life, the economy and the environment. We emphasize that only a development approach that considers social, economic and environmental challenges simultaneously can enhance food security.

  11. ‘Standing on the shoulders of giants’: diversity and scholarship in Intelligence Studies

    OpenAIRE

    Van Puyvelde, Damien; Curtis, Sean

    2016-01-01

    This study takes stock of the field of Intelligence Studies thanks to a quantitative review of all the articles published in the two main journals in the field: Intelligence and National Security and the International Journal of Intelligence and CounterIntelligence. Particular attention is paid to the diversity of the authors publishing in these two journals and the evolution of the issues they discuss. Publications in the field are widely authored by males based in the United States and the ...

  12. Security and Vulnerability Assessment of Social Media Sites: An Exploratory Study

    Science.gov (United States)

    Zhao, Jensen; Zhao, Sherry Y.

    2015-01-01

    While the growing popularity of social media has brought many benefits to society, it has also resulted in privacy and security threats. The authors assessed the security and vulnerability of 50 social media sites. The findings indicate that most sites (a) posted privacy and security policies but only a minority stated clearly their execution of…

  13. Border-wide assessment of intelligent transportation system (ITS) technology : current and future concepts.

    Science.gov (United States)

    2012-07-01

    The purpose of this effort was to conduct a border-wide assessment of the use of intelligent transportation systems (ITS) technologies and operational concepts at and near land border crossings between the U.S. and Mexico. The work focused on tolling...

  14. Real time testing of intelligent relays for synchronous distributed generation islanding detection

    Science.gov (United States)

    Zhuang, Davy

    As electric power systems continue to grow to meet ever-increasing energy demand, their security, reliability, and sustainability requirements also become more stringent. The deployment of distributed energy resources (DER), including generation and storage, in conventional passive distribution feeders, gives rise to integration problems involving protection and unintentional islanding. Distributed generators need to be islanded for safety reasons when disconnected or isolated from the main feeder as distributed generator islanding may create hazards to utility and third-party personnel, and possibly damage the distribution system infrastructure, including the distributed generators. This thesis compares several key performance indicators of a newly developed intelligent islanding detection relay, against islanding detection devices currently used by the industry. The intelligent relay employs multivariable analysis and data mining methods to arrive at decision trees that contain both the protection handles and the settings. A test methodology is developed to assess the performance of these intelligent relays on a real time simulation environment using a generic model based on a real-life distribution feeder. The methodology demonstrates the applicability and potential advantages of the intelligent relay, by running a large number of tests, reflecting a multitude of system operating conditions. The testing indicates that the intelligent relay often outperforms frequency, voltage and rate of change of frequency relays currently used for islanding detection, while respecting the islanding detection time constraints imposed by standing distributed generator interconnection guidelines.

  15. Intelligence-Driven Border Security: A Promethean View of U.S. Border Patrol Intelligence Operations

    Science.gov (United States)

    2015-12-01

    Journal of Criminology 49 no. 5 (2009): 628–645. 28 Torin Monahan, “The Future of Security? Surveillance Operations at Homeland Security Fusion...terrorism Imagining Future Crime in the ‘War on Terror.’” British Journal of Criminology 49 no. 5 (2009): 628–645. McLaughlin, John. “Serving the

  16. Assessment of energy security in China based on ecological network analysis: A perspective from the security of crude oil supply

    International Nuclear Information System (INIS)

    Lu, Weiwei; Su, Meirong; Zhang, Yan; Yang, Zhifeng; Chen, Bin; Liu, Gengyuan

    2014-01-01

    Energy security usually considers both the stability of energy supply and security of energy use and it is receiving increasing attention globally. Considering the strategic importance and sensitivity to international change of the crude oil supply, we decided to examine China’s energy security. An original network model was established based on ecological network analysis to holistically evaluate the security of the crude oil supply in China. Using this model, we found that the security of the crude oil supply in China generally increased from 2001 to 2010. The contribution of different compartments in the network to the overall energy security resembled a pyramid structure, with supply sources at the bottom, the consumption sector at the top, and the refining and transfer sectors in the middle. North and South America made the largest contribution to the security of the crude oil supply in China. We provide suggestions to improve the security of the crude oil supply in China based on our results and further scenario analysis. The original network model provides a new perspective for energy security assessment, which can be used as a baseline to develop other models and policy. - Highlights: • Ecological network analysis (ENA) is introduced into energy security assessment. • A model of crude oil supply network in China is established based on ENA. • A pyramid structure of the contributions of different compartments to energy security was found. • Suggestions for forming a stable network are given to improve energy security

  17. Risk assessment of security systems based on entropy theory and the Neyman–Pearson criterion

    International Nuclear Information System (INIS)

    Lv, Haitao; Yin, Chao; Cui, Zongmin; Zhan, Qin; Zhou, Hongbo

    2015-01-01

    For a security system, the risk assessment is an important method to verdict whether its protection effectiveness is good or not. In this paper, a security system is regarded abstractly as a network by the name of a security network. A security network is made up of security nodes that are abstract functional units with the ability of detecting, delaying and responding. By the use of risk entropy and the Neyman–Pearson criterion, we construct a model to computer the protection probability of any position in the area where a security network is deployed. We provide a solution to find the most vulnerable path of a security network and the protection probability on the path is considered as the risk measure. Finally, we study the effect of some parameters on the risk and the breach protection probability of a security network. Ultimately, we can gain insight about the risk assessment of a security system. - Highlights: • A security system is regarded abstractly as a network made up of security nodes. • We construct a model to computer the protection probability provided by a security network. • We provide a better solution to find the most vulnerable path of a security network. • We build a risk assessment model for a security network based on the most vulnerable path

  18. Intelligence Constraints on Terrorist Network Plots

    Science.gov (United States)

    Woo, Gordon

    Since 9/11, the western intelligence and law enforcement services have managed to interdict the great majority of planned attacks against their home countries. Network analysis shows that there are important intelligence constraints on the number and complexity of terrorist plots. If two many terrorists are involved in plots at a given time, a tipping point is reached whereby it becomes progressively easier for the dots to be joined and for the conspirators to be arrested, and for the aggregate evidence to secure convictions. Implications of this analysis are presented for the campaign to win hearts and minds.

  19. Computational intelligence in digital forensics forensic investigation and applications

    CERN Document Server

    Choo, Yun-Huoy; Abraham, Ajith; Srihari, Sargur

    2014-01-01

    Computational Intelligence techniques have been widely explored in various domains including forensics. Analysis in forensic encompasses the study of pattern analysis that answer the question of interest in security, medical, legal, genetic studies and etc. However, forensic analysis is usually performed through experiments in lab which is expensive both in cost and time. Therefore, this book seeks to explore the progress and advancement of computational intelligence technique in different focus areas of forensic studies. This aims to build stronger connection between computer scientists and forensic field experts.   This book, Computational Intelligence in Digital Forensics: Forensic Investigation and Applications, is the first volume in the Intelligent Systems Reference Library series. The book presents original research results and innovative applications of computational intelligence in digital forensics. This edited volume contains seventeen chapters and presents the latest state-of-the-art advancement ...

  20. A MAS-Based Cloud Service Brokering System to Respond Security Needs of Cloud Customers

    Directory of Open Access Journals (Sweden)

    Jamal Talbi

    2017-03-01

    Full Text Available Cloud computing is becoming a key factor in computer science and an important technology for many organizations to deliver different types of services. The companies which provide services to customers are called as cloud service providers. The cloud users (CUs increase and require secure, reliable and trustworthy cloud service providers (CSPs from the market. So, it’s a challenge for a new customer to choose the highly secure provider. This paper presents a cloud service brokering system in order to analyze and rank the secured cloud service provider among the available providers list. This model uses an autonomous and flexible agent in multi-agent system (MASs that have an intelligent behavior and suitable tools for helping the brokering system to assess the security risks for the group of cloud providers which make decision of the more secured provider and justify the business needs of users in terms of security and reliability.

  1. Dual-Level Material and Psychological Assessment of Urban Water Security in a Water-Stressed Coastal City

    Directory of Open Access Journals (Sweden)

    Yajing Huang

    2015-04-01

    Full Text Available The acceleration of urbanization and industrialization has been gradually aggravating water security issues, such as water shortages, water pollution, and flooding or drought disasters and so on. Water security issues have become a great challenge to urban sustainable development. In this context, we proposed a dual-level material and psychological assessment method to assess urban water security. Psychological security coefficients were introduced in this method to combine material security and residents’ security feelings. A typical water-stressed coastal city in China (Dalian was chosen as a case study. The water security status of Dalian from 2010 to 2012 was analysed dynamically. The results indicated that the Dalian water security statuses from 2010 to 2012 were basically secure, but solutions to improve water security status and solve water resource problems are still required. This dual-level material and psychological assessment for urban water security has improved conventional material assessment through the introduction of psychological security coefficients, which can benefit decision-making for urban water planning, management and protection.

  2. Assessing work disability for social security benefits: international models for the direct assessment of work capacity.

    Science.gov (United States)

    Geiger, Ben Baumberg; Garthwaite, Kayleigh; Warren, Jon; Bambra, Clare

    2017-08-25

    It has been argued that social security disability assessments should directly assess claimants' work capacity, rather than relying on proxies such as on functioning. However, there is little academic discussion of how such assessments could be conducted. The article presents an account of different models of direct disability assessments based on case studies of the Netherlands, Germany, Denmark, Norway, the United States of America, Canada, Australia, and New Zealand, utilising over 150 documents and 40 expert interviews. Three models of direct work disability assessments can be observed: (i) structured assessment, which measures the functional demands of jobs across the national economy and compares these to claimants' functional capacities; (ii) demonstrated assessment, which looks at claimants' actual experiences in the labour market and infers a lack of work capacity from the failure of a concerned rehabilitation attempt; and (iii) expert assessment, based on the judgement of skilled professionals. Direct disability assessment within social security is not just theoretically desirable, but can be implemented in practice. We have shown that there are three distinct ways that this can be done, each with different strengths and weaknesses. Further research is needed to clarify the costs, validity/legitimacy, and consequences of these different models. Implications for rehabilitation It has recently been argued that social security disability assessments should directly assess work capacity rather than simply assessing functioning - but we have no understanding about how this can be done in practice. Based on case studies of nine countries, we show that direct disability assessment can be implemented, and argue that there are three different ways of doing it. These are "demonstrated assessment" (using claimants' experiences in the labour market), "structured assessment" (matching functional requirements to workplace demands), and "expert assessment" (the

  3. 12th International Conference on Intelligent Autonomous Systems

    CERN Document Server

    Cho, Hyungsuck; Yoon, Kwang-Joon; Lee, Jangmyung

    2013-01-01

    Intelligent autonomous systems are emerged as a key enabler for the creation of a new paradigm of services to humankind, as seen by the recent advancement of autonomous cars licensed for driving in our streets, of unmanned aerial and underwater vehicles carrying out hazardous tasks on-site, and of space robots engaged in scientific as well as operational missions, to list only a few. This book aims at serving the researchers and practitioners in related fields with a timely dissemination of the recent progress on intelligent autonomous systems, based on a collection of papers presented at the 12th International Conference on Intelligent Autonomous Systems, held in Jeju, Korea, June 26-29, 2012. With the theme of “Intelligence and Autonomy for the Service to Humankind, the conference has covered such diverse areas as autonomous ground, aerial, and underwater vehicles, intelligent transportation systems, personal/domestic service robots, professional service robots for surgery/rehabilitation, rescue/security ...

  4. Short-term Local Forecasting by Artificial Intelligence Techniques and Assess Related Social Effects from Heterogeneous Data

    OpenAIRE

    Gong, Bing

    2017-01-01

    This work aims to use the sophisticated artificial intelligence and statistic techniques to forecast pollution and assess its social impact. To achieve the target of the research, this study is divided into several research sub-objectives as follows: First research sub-objective: propose a framework for relocating and reconfiguring the existing pollution monitoring networks by using feature selection, artificial intelligence techniques, and information theory. Second research sub-objective: c...

  5. The Design and Realization of Household Intelligent Security System

    Directory of Open Access Journals (Sweden)

    Huang Sheng-Bo

    2016-01-01

    Full Text Available It is known that Smart home has brought great convenience to the lives of humans. However, we have attached quantities of interest in its security as the development of technology goes on. According to the security requirements at the moment, we introduce the scheme of smart home security system based on ZigBee, and design system hardware and software process. By applying a STC89C52 microcontroller, our system is able to accurately detect and give alarms automatically to house fire, harmful gases and thefts.

  6. Intelligent Techniques for Power Systems Vulnerability Assessment

    OpenAIRE

    Mohamed A. El-Sharkawi

    2002-01-01

    With power grids considered national security matters, the reliable operation of the system is of top priority to utilities.  This concern is amplified by the utility’s deregulation, which increases the system’s openness while simultaneously decreasing the applied degree of control.  Vulnerability Assessment (VA) deals with the power system’s ability to continue to provide service in case of an unforeseen catastrophic contingency.  Such contingencies may include unauthorized tripping, breaks ...

  7. An assessment system for the system safety engineering capability maturity model in the case of spent fuel reprocessing

    International Nuclear Information System (INIS)

    Yang Xiaohua; Liu Zhenghai; Liu Zhiming; Wan Yaping; Bai Xiaofeng

    2012-01-01

    We can improve the processing, the evaluation of capability and promote the user's trust by using system security engineering capability maturity model (SSE-CMM). SSE-CMM is the common method for organizing and implementing safety engineering, and it is a mature method for system safety engineering. Combining capability maturity model (CMM) with total quality management and statistic theory, SSE-CMM turns systems security engineering into a well-defined, mature, measurable, advanced engineering discipline. Lack of domain knowledge, the size of data, the diversity of evidences, the cumbersomeness of processes, and the complexity of matching evidences with problems are the main issues that SSE-CMM assessment has to face. To improve effectively the efficiency of assessment of spent fuel reprocessing system security engineering capability maturity model (SFR-SSE-CMM), in this paper we de- signed an intelligent assessment software based on domain ontology and that uses methods such as ontology, evidence theory, semantic web, intelligent information retrieval and intelligent auto-matching techniques. This software includes four subsystems, which are domain ontology creation and management system, evidence auto collection system, and a problem and evidence matching system. The architecture of the software is divided into five layers: a data layer, an oncology layer, a knowledge layer, a service layer arid a presentation layer. (authors)

  8. Computer-Aided Sensor Development Focused on Security Issues

    Directory of Open Access Journals (Sweden)

    Andrzej Bialas

    2016-05-01

    Full Text Available The paper examines intelligent sensor and sensor system development according to the Common Criteria methodology, which is the basic security assurance methodology for IT products and systems. The paper presents how the development process can be supported by software tools, design patterns and knowledge engineering. The automation of this process brings cost-, quality-, and time-related advantages, because the most difficult and most laborious activities are software-supported and the design reusability is growing. The paper includes a short introduction to the Common Criteria methodology and its sensor-related applications. In the experimental section the computer-supported and patterns-based IT security development process is presented using the example of an intelligent methane detection sensor. This process is supported by an ontology-based tool for security modeling and analyses. The verified and justified models are transferred straight to the security target specification representing security requirements for the IT product. The novelty of the paper is to provide a patterns-based and computer-aided methodology for the sensors development with a view to achieving their IT security assurance. The paper summarizes the validation experiment focused on this methodology adapted for the sensors system development, and presents directions of future research.

  9. Asset Identification for Security Risk Assessment in Web Applications

    OpenAIRE

    Hisham M. Haddad; Brunil D. Romero

    2009-01-01

    As software applications become more complex they require more security, allowing them to reach an appropriate level of quality to manage information, and therefore achieving business objectives. Web applications represent one segment of software industry where security risk assessment is essential. Web engineering must address new challenges to provide new techniques and tools that guarantee high quality application development. This work focuses asset identification, the initial step in sec...

  10. Security Situation Assessment of All-Optical Network Based on Evidential Reasoning Rule

    Directory of Open Access Journals (Sweden)

    Zhong-Nan Zhao

    2016-01-01

    Full Text Available It is important to determine the security situations of the all-optical network (AON, which is more vulnerable to hacker attacks and faults than other networks in some cases. A new approach of the security situation assessment to the all-optical network is developed in this paper. In the new assessment approach, the evidential reasoning (ER rule is used to integrate various evidences of the security factors including the optical faults and the special attacks in the AON. Furthermore, a new quantification method of the security situation is also proposed. A case study of an all-optical network is conducted to demonstrate the effectiveness and the practicability of the new proposed approach.

  11. 360 PORT MDA - A Strategy to Improve Port Security

    Science.gov (United States)

    2006-09-01

    Participating Agencies (After: Executive Briefing..........................27 Table 6. Designated Joint Operations Center Participants (From: SAFE...Investigations CGIP Coast Guard Intelligence Program CHOC Charleston Harbor Operations Center CIO Command Intelligence Officer CMT Combating Maritime... EXECUTIVE SUMMARY Ports are critical to our economy and national security. Key hubs in the international trade network, U.S. ports accounted for more than

  12. ASSESSMENT OF A WIND TURBINE INTELLIGENT CONTROLLER FOR ENHANCED ENERGY PRODUCTION AND POLLUTION REDUCTION

    Science.gov (United States)

    This study assessed the enhanced energy production which is possible when variable-speed wind turbines are electronically controlled by an intelligent controller for efficiency optimization and performance improvement. The control system consists of three fuzzy- logic controllers...

  13. Assessment of plutonium security effect using import premium method

    International Nuclear Information System (INIS)

    Ohkubo, Hiroo; Aoyagi, Tadashi; Kikuchi, Masahiro; Suzuki, Atsuyuki.

    1994-01-01

    A mathematical formulation was developed to describe the concept of import premium method, which can quantify a security effect of demand reduction of imports by introducing the alternative before its supply disruption (or variation) may happen. Next, by using this formula, a security value of plutonium use (especially, fast breeder reactor), defined as a contributor to reduction of possibilities of disruption (or variation) of natural uranium supply was estimated. From these studies, it is concluded that although the formula proposed here is simplified, it may be available for assessing an energy security if only we prepare the data concerning future motions of supply and demand curves. (author)

  14. Key performance indicators (KPIs) and priority setting in using the multi-attribute approach for assessing sustainable intelligent buildings

    Energy Technology Data Exchange (ETDEWEB)

    ALwaer, H. [The University of Dundee, School of Architecture, Matthew Building, 13 Perth Road, Dundee DD1 4HT (United Kingdom); Clements-Croome, D.J. [School of Construction Management and Engineering, The University of Reading, Whiteknights, PO Box 219, Reading RG6 6AW (United Kingdom)

    2010-04-15

    The main objectives of this paper are to: firstly, identify key issues related to sustainable intelligent buildings (environmental, social, economic and technological factors); develop a conceptual model for the selection of the appropriate KPIs; secondly, test critically stakeholder's perceptions and values of selected KPIs intelligent buildings; and thirdly develop a new model for measuring the level of sustainability for sustainable intelligent buildings. This paper uses a consensus-based model (Sustainable Built Environment Tool- SuBETool), which is analysed using the analytical hierarchical process (AHP) for multi-criteria decision-making. The use of the multi-attribute model for priority setting in the sustainability assessment of intelligent buildings is introduced. The paper commences by reviewing the literature on sustainable intelligent buildings research and presents a pilot-study investigating the problems of complexity and subjectivity. This study is based upon a survey perceptions held by selected stakeholders and the value they attribute to selected KPIs. It is argued that the benefit of the new proposed model (SuBETool) is a 'tool' for 'comparative' rather than an absolute measurement. It has the potential to provide useful lessons from current sustainability assessment methods for strategic future of sustainable intelligent buildings in order to improve a building's performance and to deliver objective outcomes. Findings of this survey enrich the field of intelligent buildings in two ways. Firstly, it gives a detailed insight into the selection of sustainable building indicators, as well as their degree of importance. Secondly, it tesst critically stakeholder's perceptions and values of selected KPIs intelligent buildings. It is concluded that the priority levels for selected criteria is largely dependent on the integrated design team, which includes the client, architects, engineers and facilities managers

  15. WPSS: Watching people security services

    NARCIS (Netherlands)

    Bouma, H.; Baan, J.; Borsboom, S.; Zon, K. van; Luo, X.; Loke, B.; Stoeller, B.; Kuilenburg, H. van; Dijk, J.

    2013-01-01

    To improve security, the number of surveillance cameras is rapidly increasing. However, the number of human operators remains limited and only a selection of the video streams are observed. Intelligent software services can help to find people quickly, evaluate their behavior and show the most

  16. Security Issues for Intelligence Information System based on Service-Oriented Architecture

    OpenAIRE

    Ackoski, Jugoslav; Trajkovik, Vladimir; Davcev, Danco

    2011-01-01

    Security is important requirement for service-oriented architecture (SOA), because SOA considers widespread services on different location and diverse operational platforms. Main challenge for SOA Security still drifts around “clouds” and that is insufficient frameworks for security models based on consistent and convenient methods. Contemporary security architectures and security protocols are in the phase of developing. SOA based systems are characterized with differences ...

  17. Distributed intelligent monitoring and reporting facilities

    Science.gov (United States)

    Pavlou, George; Mykoniatis, George; Sanchez-P, Jorge-A.

    1996-06-01

    Distributed intelligent monitoring and reporting facilities are of paramount importance in both service and network management as they provide the capability to monitor quality of service and utilization parameters and notify degradation so that corrective action can be taken. By intelligent, we refer to the capability of performing the monitoring tasks in a way that has the smallest possible impact on the managed network, facilitates the observation and summarization of information according to a number of criteria and in its most advanced form and permits the specification of these criteria dynamically to suit the particular policy in hand. In addition, intelligent monitoring facilities should minimize the design and implementation effort involved in such activities. The ISO/ITU Metric, Summarization and Performance management functions provide models that only partially satisfy the above requirements. This paper describes our extensions to the proposed models to support further capabilities, with the intention to eventually lead to fully dynamically defined monitoring policies. The concept of distributing intelligence is also discussed, including the consideration of security issues and the applicability of the model in ODP-based distributed processing environments.

  18. Predicting Business Opportunities and/or Threats - Business Intelligence in the Service of Corporate Security (Empirical Analysis of the Usage in the Economy of Republic of Croatia)

    OpenAIRE

    Bilandžić, Mirko; Lucić, Danijela

    2014-01-01

    Predicting business opportunity sand risks is based on existing knowledge about them. In practice, this knowledge comes from collecting business information from the business environment, within the framework of something that is known as business intelligence (BI). Prediction of opportunities and risks is inherent in business of successful company. Corporate security as a framework for ensuring the safety of business is based on timely and accurate information that becomes foreknowledge of t...

  19. 78 FR 16694 - Chemical Security Assessment Tool (CSAT)

    Science.gov (United States)

    2013-03-18

    ... information provided. Comments that include trade secrets, confidential commercial or financial information... secrets, confidential commercial or financial information, CVI, SSI, or PCII should be appropriately... Department make the instruments (e.g., Top-Screen, Security Vulnerability Assessment [SVA]/ Alternative...

  20. Design of vehicle intelligent anti-collision warning system

    Science.gov (United States)

    Xu, Yangyang; Wang, Ying

    2018-05-01

    This paper mainly designs a low cost, high-accuracy, micro-miniaturization, and digital display and acousto-optic alarm features of the vehicle intelligent anti-collision warning system that based on MCU AT89C51. The vehicle intelligent anti-collision warning system includes forward anti-collision warning system, auto parking systems and reversing anti-collision radar system. It mainly develops on the basis of ultrasonic distance measurement, its performance is reliable, thus the driving safety is greatly improved and the parking security and efficiency enhance enormously.

  1. Assessment of Entrepreneurial Skills and Its Association with Social Intelligence in Students of Kermanshah University of Medical Sciences

    Directory of Open Access Journals (Sweden)

    Yahya Safari

    2013-12-01

    Full Text Available Introduction: Social intelligence and entrepreneurship are among features leading to the academic and career achievements. Due to the importance of this issue, the present study was performed to determine the level of entrepreneurial skills in students of Kermanshah University of Medical Sciences and its association with social intelligence. Methods: In this descriptive cross-sectional study by using systematic random sampling method, we selected 350 students at Kermanshah University of Medical Sciences. Data were collected using entrepreneurial skills standard and social intelligence questionnaires. Reliability and validity of two questionnaires have been already assessed in previous studies. Results analyzed by descriptive statistics and Pearson correlation coefficient test. Results: Students’ entrepreneurial skill was totally 255.69 which is assessed at poor scores range. Research findings also indicated the presence of a statistically significantly positive association between social intelligence and risk-taking (r=0.14 P=0.035, locus of control (r=0.72, P=0.019, need to achievement (r=0.54, P=0.012, mental health (r=0.53, P=0.033, pragmatism (r=0.45, P=0.04, ambiguity toleration (r=0.58, P=0.029, positive thinking (r=0.72, P=0.019, and challenging (r=0.29, P=0.016. Conclusion: Given the students’ poor entrepreneurial skills and the correlation between social intelligence and entrepreneurial components, it is recommended to strengthen social intelligence and consequently promote entrepreneurial skills.

  2. Information security practices emerging threats and perspectives

    CERN Document Server

    Awad, Ahmed; Woungang, Isaac

    2017-01-01

    This book introduces novel research targeting technical aspects of protecting information security and establishing trust in the digital space. New paradigms, and emerging threats and solutions are presented in topics such as application security and threat management; modern authentication paradigms; digital fraud detection; social engineering and insider threats; cyber threat intelligence; intrusion detection; behavioral biometrics recognition; hardware security analysis. The book presents both the important core and the specialized issues in the areas of protection, assurance, and trust in information security practice. It is intended to be a valuable resource and reference for researchers, instructors, students, scientists, engineers, managers, and industry practitioners. .

  3. Safeguards in a world of ambient intelligence: A social, economic, legal, and ethical perspective

    NARCIS (Netherlands)

    van den Broek, Egon

    2011-01-01

    The book "Safeguards in a world of ambient intelligence" is unique in its kind. It discusses social, economic, legal, technological and ethical issues related to identity, privacy and security in Ambient Intelligence (AmI). It introduces AmI and, subsequently, makes it vivid by describing four

  4. Promoting well-being: The contribution of emotional intelligence

    Directory of Open Access Journals (Sweden)

    Annamaria Di Fabio

    2016-08-01

    Full Text Available Adopting a primary prevention perspective, this study examines competencies with the potential to enhance well-being and performance among future workers. More specifically, the contributions of ability-based and trait models of emotional intelligence (EI, assessed through well-established measures, to indices of hedonic and eudaimonic well-being were examined for a sample of 157 Italian high school students. The Mayer Salovey Caruso Emotional Intelligence Test (MSCEIT was used to assess ability-based EI, the Bar-On Emotional Intelligence Inventory (EQ-i and the Trait Emotional Intelligence Questionnaire (TeiQue were used to assess trait EI, the Positive and Negative Affect Scale (PANAS and the Satisfaction With Life Scale (SWLS were used to assess hedonic well-being, and the Meaningful Life Measure (MLM was used to assess eudaimonic well-being. The results highlight the contributions of trait emotional intelligence in explaining both hedonic and eudaimonic well-being, after controlling for the effects of fluid intelligence and personality traits. Implications for further research and intervention regarding future workers are discussed.

  5. Assessing Intelligence in Children and Youth Living in the Netherlands

    Science.gov (United States)

    Hurks, Petra P. M.; Bakker, Helen

    2016-01-01

    In this article, we briefly describe the history of intelligence test use with children and youth in the Netherlands, explain which models of intelligence guide decisions about test use, and detail how intelligence tests are currently being used in Dutch school settings. Empirically supported and theoretical models studying the structure of human…

  6. REAL-TIME INTELLIGENT MULTILAYER ATTACK CLASSIFICATION SYSTEM

    Directory of Open Access Journals (Sweden)

    T. Subbhulakshmi

    2014-01-01

    Full Text Available Intrusion Detection Systems (IDS takes the lion’s share of the current security infrastructure. Detection of intrusions is vital for initiating the defensive procedures. Intrusion detection was done by statistical and distance based methods. A threshold value is used in these methods to indicate the level of normalcy. When the network traffic crosses the level of normalcy then above which it is flagged as anomalous. When there are occurrences of new intrusion events which are increasingly a key part of system security, the statistical techniques cannot detect them. To overcome this issue, learning techniques are used which helps in identifying new intrusion activities in a computer system. The objective of the proposed system designed in this paper is to classify the intrusions using an Intelligent Multi Layered Attack Classification System (IMLACS which helps in detecting and classifying the intrusions with improved classification accuracy. The intelligent multi layered approach contains three intelligent layers. The first layer involves Binary Support Vector Machine classification for detecting the normal and attack. The second layer involves neural network classification to classify the attacks into classes of attacks. The third layer involves fuzzy inference system to classify the attacks into various subclasses. The proposed IMLACS can be able to detect an intrusion behavior of the networks since the system contains a three intelligent layer classification and better set of rules. Feature selection is also used to improve the time of detection. The experimental results show that the IMLACS achieves the Classification Rate of 97.31%.

  7. Relationships between the Kaufman Brief Intelligence Test and the Wechsler Adult Intelligence Scale-Third Edition.

    Science.gov (United States)

    Walters, Steven O; Weaver, Kenneth A

    2003-06-01

    The Kaufman Brief Intelligence Test detects learning problems of young students and is a screen for whether a more comprehensive test of intelligence is needed. A study to assess whether this test was valid as an adult intelligence test was conducted with 20 undergraduate psychology majors. The correlations between the Kaufman Brief Intelligence Test's Composite, Vocabulary, and Matrices test scores and their corresponding Wechsler Adult Intelligence Scale-Third Edition test scores, the Full Scale (r=.88), Verbal (r=.77), and Performance scores (r=.87), indicated very strong relationships. In addition, no significant differences were obtained between the Composite, Vocabulary, and Matrices means of the Kaufman Brief Intelligence Test and the Full Scale, Verbal, and Performance means of the WAIS-III. The Kaufman Brief Intelligence Test appears to be a valid test of intelligence for adults.

  8. Real time security assessment in national load dispatch centre, Tenaga Nasional Berhad, Malaysia

    Energy Technology Data Exchange (ETDEWEB)

    Sreedharan, G. [Tenaga Nasional Berhad, Kuala Lumpur (Malaysia); Moghavvemi, M. [Univ. of Malaya, Kuala Lumpur (Malaysia)

    2007-07-01

    Electric energy is one of the most important resources of modern industrial society. Electric power is available to the user instantly at the correct voltage, frequency and exactly at the amount that is needed. However, the power system is subjected to constant disturbances created by random load changes, faults created by natural causes and by equipment failures. One of the major impacts of the disturbances to the system is the impact imposed on transmission networks or corridors, which have increased the demand for more accurate and up to date information on the power system. It has become impossible to operate the system with an acceptable degree of security by using traditional operational planning studies that are conducted off-line and use forecast conditions to predict system security limits. Therefore the use of on-line security assessment is quickly becoming a necessity. This paper simplified the general off-line security assessment methodology by attempting to use the real time system snap shot data as an input to the dynamic security assessment tool namely VSAT. The study used raw data produced at every 10 minute cycle in order to conduct a security assessment of the power system, including current power system load; network topology; unit commitment; and generator and transmission line outages. The purpose of the project was to implement a real time security assessment to benefit the system operators to assist them in their daily work in monitoring and operating the power system in Tenaga Nasional Berhad. The paper discussed project implementation including a description of the project and project background. It discussed the operation of VSAT, result display, and future enhancement. 18 refs., 5 figs.

  9. Intelligent autonomous systems 12. Vol. 2. Proceedings

    Energy Technology Data Exchange (ETDEWEB)

    Lee, Sukhan [Sungkyunkwan Univ., Gyeonggi-Do (Korea, Republic of). College of Information and Communication Engineering; Yoon, Kwang-Joon [Konkuk Univ., Seoul (Korea, Republic of); Cho, Hyungsuck [Daegu Gyeongbuk Institute of Science and Technology, Daegu (Korea, Republic of); Lee, Jangmyung (eds.) [Pusan National Univ. (Korea, Republic of). Dept. of Electronics Engineering

    2013-02-01

    Recent research in Intelligent and Autonomous Systems. Volume 2 of the proceedings of the 12th International Conference IAS-12, held June 26-29, 2012, jeju Island, Korea. Written by leading experts in the field. Intelligent autonomous systems are emerged as a key enabler for the creation of a new paradigm of services to humankind, as seen by the recent advancement of autonomous cars licensed for driving in our streets, of unmanned aerial and underwater vehicles carrying out hazardous tasks on-site, and of space robots engaged in scientific as well as operational missions, to list only a few. This book aims at serving the researchers and practitioners in related fields with a timely dissemination of the recent progress on intelligent autonomous systems, based on a collection of papers presented at the 12th International Conference on Intelligent Autonomous Systems, held in Jeju, Korea, June 26-29, 2012. With the theme of ''Intelligence and Autonomy for the Service to Humankind, the conference has covered such diverse areas as autonomous ground, aerial, and underwater vehicles, intelligent transportation systems, personal/domestic service robots, professional service robots for surgery/rehabilitation, rescue/security and space applications, and intelligent autonomous systems for manufacturing and healthcare. This volume 2 includes contributions devoted to Service Robotics and Human-Robot Interaction and Autonomous Multi-Agent Systems and Life Engineering.

  10. Assessment of Political Vulnerabilities on Security of Energy Supply in the Baltic States

    Directory of Open Access Journals (Sweden)

    Česnakas Giedrius

    2016-06-01

    Full Text Available The article argues that despite the evident link between political environment and security of energy supply, political elements are not sufficiently represented in contemporary scientific literature, namely in indexes that are designed for the assessment of security of energy supply. In an attempt to fill this gap, the article presents an innovative methodology for quantitative assessment of the political vulnerabilities on security of energy supply and applies it to the analysis of the Baltic States.

  11. Assessment of Logistics Risk using Collective Artificial Intelligence

    Directory of Open Access Journals (Sweden)

    Skitsko Volodymyr I.

    2017-12-01

    Full Text Available In substantiating management decisions in logistics, there can be used various economic and mathematical methods and models for quantitative risk assessment constructed with the help of a variety of instruments. Due to the increase in the processing power of computer equipment, economic and mathematical models become more complex, more precise, and the range of modeling tools expands. The current promising area in mathematical modeling is collective artificial intelligence, with the help of which it is possible to effectively solve weakly structured, multi-criteria, multi-purpose, complex economic problems. The mathematical model of the bat algorithm, the basic rules and steps of its functioning are presented, the application of the bat algorithm to solve the multi-index transport problem in the formulation of which the logistics risk is taken into account is shown, and the way to assess the logistics risk using the results of the functioning of the bat algorithm is shown.

  12. Perceived intelligence is associated with measured intelligence in men but not women.

    Science.gov (United States)

    Kleisner, Karel; Chvátalová, Veronika; Flegr, Jaroslav

    2014-01-01

    The ability to accurately assess the intelligence of other persons finds its place in everyday social interaction and should have important evolutionary consequences. We used static facial photographs of 40 men and 40 women to test the relationship between measured IQ, perceived intelligence, and facial shape. Both men and women were able to accurately evaluate the intelligence of men by viewing facial photographs. In addition to general intelligence, figural and fluid intelligence showed a significant relationship with perceived intelligence, but again, only in men. No relationship between perceived intelligence and IQ was found for women. We used geometric morphometrics to determine which facial traits are associated with the perception of intelligence, as well as with intelligence as measured by IQ testing. Faces that are perceived as highly intelligent are rather prolonged with a broader distance between the eyes, a larger nose, a slight upturn to the corners of the mouth, and a sharper, pointing, less rounded chin. By contrast, the perception of lower intelligence is associated with broader, more rounded faces with eyes closer to each other, a shorter nose, declining corners of the mouth, and a rounded and massive chin. By contrast, we found no correlation between morphological traits and real intelligence measured with IQ test, either in men or women. These results suggest that a perceiver can accurately gauge the real intelligence of men, but not women, by viewing their faces in photographs; however, this estimation is possibly not based on facial shape. Our study revealed no relation between intelligence and either attractiveness or face shape.

  13. Intelligence and musical mode preference

    DEFF Research Database (Denmark)

    Bonetti, Leonardo; Costa, Marco

    2016-01-01

    The relationship between fluid intelligence and preference for major–minor musical mode was investigated in a sample of 80 university students. Intelligence was assessed by the Raven’s Advanced Progressive Matrices. Musical mode preference was assessed by presenting 14 pairs of musical stimuli...... differences at the cognitive and personality level related to the enjoyment of sad music....

  14. 1st International Conference on Intelligent Communication, Control and Devices

    CERN Document Server

    Choudhury, Sushabhan

    2017-01-01

    The book presents high-quality research papers presented at the first international conference, ICICCD 2016, organised by the Department of Electronics, Instrumentation and Control Engineering of University of Petroleum and Energy Studies, Dehradun on 2nd and 3rd April, 2016. The book is broadly divided into three sections: Intelligent Communication, Intelligent Control and Intelligent Devices. The areas covered under these sections are wireless communication and radio technologies, optical communication, communication hardware evolution, machine-to-machine communication networks, routing techniques, network analytics, network applications and services, satellite and space communications, technologies for e-communication, wireless Ad-Hoc and sensor networks, communications and information security, signal processing for communications, communication software, microwave informatics, robotics and automation, optimization techniques and algorithms, intelligent transport, mechatronics system, guidance and navigat...

  15. Modeling and Security Threat Assessments of Data Processed in Cloud Based Information Systems

    Directory of Open Access Journals (Sweden)

    Darya Sergeevna Simonenkova

    2016-03-01

    Full Text Available The subject of the research is modeling and security threat assessments of data processed in cloud based information systems (CBIS. This method allow to determine the current security threats of CBIS, state of the system in which vulnerabilities exists, level of possible violators, security properties and to generate recommendations for neutralizing security threats of CBIS.

  16. Reliability and Validity of the New Tanaka B Intelligence Scale Scores: A Group Intelligence Test

    OpenAIRE

    Uno, Yota; Mizukami, Hitomi; Ando, Masahiko; Yukihiro, Ryoji; Iwasaki, Yoko; Ozaki, Norio

    2014-01-01

    OBJECTIVE: The present study evaluated the reliability and concurrent validity of the new Tanaka B Intelligence Scale, which is an intelligence test that can be administered on groups within a short period of time. METHODS: The new Tanaka B Intelligence Scale and Wechsler Intelligence Scale for Children-Third Edition were administered to 81 subjects (mean age ± SD 15.2 ± 0.7 years) residing in a juvenile detention home; reliability was assessed using Cronbach's alpha coefficient, and concurre...

  17. A Multidirectional Model for Assessing Learning Disabled Students' Intelligence: An Information-Processing Framework.

    Science.gov (United States)

    Swanson, H. Lee

    1982-01-01

    An information processing approach to the assessment of learning disabled students' intellectual performance is presented. The model is based on the assumption that intelligent behavior is comprised of a variety of problem- solving strategies. An account of child problem solving is explained and illustrated with a "thinking aloud" protocol.…

  18. Diversity for security: case assessment for FPGA-based safety-critical systems

    Directory of Open Access Journals (Sweden)

    Kharchenko Vyacheslav

    2016-01-01

    Full Text Available Industrial safety critical instrumentation and control systems (I&Cs are facing more with information (in general and cyber, in particular security threats and attacks. The application of programmable logic, first of all, field programmable gate arrays (FPGA in critical systems causes specific safety deficits. Security assessment techniques for such systems are based on heuristic knowledges and the expert judgment. Main challenge is how to take into account features of FPGA technology for safety critical I&Cs including systems in which are applied diversity approach to minimize risks of common cause failure. Such systems are called multi-version (MV systems. The goal of the paper is in description of the technique and tool for case-based security assessment of MV FPGA-based I&Cs.

  19. Public and Private Intelligence: Historical and Contemporary Perspectives

    Directory of Open Access Journals (Sweden)

    Ruth Delaforce

    2013-06-01

    Full Text Available Intelligence is often regarded as information that is special or different, which must be safely kept. When sought, collected or used by the private sector, as opposed to public agencies, concerns are raised on the purpose and propriety of such an activity. However, in an historical context, intelligence collection or sharing between public and private interests for the purpose of national security was not unusual, particularly during the Cold War. Case studies from this era indicate that overlapping concerns were economic success combined with political strategy. Glimpses of these shared interests between the state and business can also be identified in the immediate post-Cold War era, and the aftermath of terrorist attacks in 2001. Perhaps the greatest contemporary change is not that “private” and “public” intelligence is shared between business and state, but the extent of such an enterprise. Further issues related to this change are: state dominance in the public-private relationship; potential fragmentation in the intelligence process; gaps in the historical record; and implications for future generations of intelligence professionals.

  20. Intelligence and Its Role in Protecting Against Terrorism

    Directory of Open Access Journals (Sweden)

    Don Githens

    2010-01-01

    Full Text Available The art and science of gathering critical operational intelligence has been defined in many ways and is beyond our needs for this writing. Throughout the course of history, many wars have been fought depending heavily on various forms of intelligence. During our most recent actions in the War on Terror, intelligence analysis has played a critical role in both offensive and defensive operations in Iraq and Afghanistan. With such varying fact-finding techniques available and utilized in the defense of our country, it has become an arduous task to collect, decipher, package, prioritize, disseminate, and act upon everything that comes down the pipe.Intelligence is even more important in homeland defense and security. Our society is suspicious of intrusions on personal liberties. Mandated identity cards, restricted vehicle access and random searches of airline passengers are generally not well received. That makes it especially important to prevent terrorist attacks by interdicting the terrorists and their resources before they can reach their targets. The primary means of accomplishing this is through a combination of intelligence and law enforcement work.

  1. Promoting Well-Being: The Contribution of Emotional Intelligence.

    Science.gov (United States)

    Di Fabio, Annamaria; Kenny, Maureen E

    2016-01-01

    Adopting a primary prevention perspective, this study examines competencies with the potential to enhance well-being and performance among future workers. More specifically, the contributions of ability-based and trait models of emotional intelligence (EI), assessed through well-established measures, to indices of hedonic and eudaimonic well-being were examined for a sample of 157 Italian high school students. The Mayer-Salovey-Caruso Emotional Intelligence Test was used to assess ability-based EI, the Bar-On Emotional Intelligence Inventory and the Trait Emotional Intelligence Questionnaire were used to assess trait EI, the Positive and Negative Affect Scale and the Satisfaction With Life Scale were used to assess hedonic well-being, and the Meaningful Life Measure was used to assess eudaimonic well-being. The results highlight the contributions of trait EI in explaining both hedonic and eudaimonic well-being, after controlling for the effects of fluid intelligence and personality traits. Implications for further research and intervention regarding future workers are discussed.

  2. Explanation and trust: what to tell the user in security and AI?

    NARCIS (Netherlands)

    Pieters, Wolter

    There is a common problem in artificial intelligence (AI) and information security. In AI, an expert system needs to be able to justify and explain a decision to the user. In information security, experts need to be able to explain to the public why a system is secure. In both cases, an important

  3. 33 CFR 103.410 - Persons involved in the Area Maritime Security (AMS) Assessment.

    Science.gov (United States)

    2010-07-01

    ... to: (a) Knowledge of current security threats and patterns; (b) Recognition and detection of... substances and devices on structures and port services; (g) Port security requirements; (h) Port business... Maritime Security (AMS) Assessment. 103.410 Section 103.410 Navigation and Navigable Waters COAST GUARD...

  4. Instrumentation for Scientific Computing in Neural Networks, Information Science, Artificial Intelligence, and Applied Mathematics.

    Science.gov (United States)

    1987-10-01

    include Security Classification) Instrumentation for scientific computing in neural networks, information science, artificial intelligence, and...instrumentation grant to purchase equipment for support of research in neural networks, information science, artificail intellignece , and applied mathematics...in Neural Networks, Information Science, Artificial Intelligence, and Applied Mathematics Contract AFOSR 86-0282 Principal Investigator: Stephen

  5. Assessing and comparing information security in swiss hospitals.

    Science.gov (United States)

    Landolt, Sarah; Hirschel, Jürg; Schlienger, Thomas; Businger, Walter; Zbinden, Alex M

    2012-11-07

    Availability of information in hospitals is an important prerequisite for good service. Significant resources have been invested to improve the availability of information, but it is also vital that the security of this information can be guaranteed. The goal of this study was to assess information security in hospitals through a questionnaire based on the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC) standard ISO/IEC 27002, evaluating Information technology - Security techniques - Code of practice for information-security management, with a special focus on the effect of the hospitals' size and type. The survey, set up as a cross-sectional study, was conducted in January 2011. The chief information officers (CIOs) of 112 hospitals in German-speaking Switzerland were invited to participate. The online questionnaire was designed to be fast and easy to complete to maximize participation. To group the analyzed controls of the ISO/IEC standard 27002 in a meaningful way, a factor analysis was performed. A linear score from 0 (not implemented) to 3 (fully implemented) was introduced. The scores of the hospitals were then analyzed for significant differences in any of the factors with respect to size and type of hospital. The participating hospitals were offered a benchmark report about their status. The 51 participating hospitals had an average score of 51.1% (range 30.6% - 81.9%) out of a possible 100% where all items in the questionnaire were fully implemented. Room for improvement could be identified, especially for the factors covering "process and quality management" (average score 1.3 ± 0.8 out of a maximum of 3) and "organization and risk management" (average score 1.3 ± 0.7 out of a maximum of 3). Private hospitals scored significantly higher than university hospitals in the implementation of "security zones" and "backup" (P = .008). Half (50.00%, 8588/17,177) of all assessed hospital beds

  6. A preliminary study to assess the construct validity of a cultural intelligence measure on a South African sample

    Directory of Open Access Journals (Sweden)

    Bright Mahembe

    2014-09-01

    Research purpose: The purpose of the current study was to assess the construct validity of the CQS on a South African sample. The results of the psychometric assessment offer some important insights into the factor structure of the cultural intelligence construct. Motivation for the study: The current study sought to provide some practical validity confirmation of the CQS for the effective management of cultural diversity in the South African context. Research approach, design and method: The CQS was administered on a non-probability sample of 229 young adults in South Africa. Item analysis was performed to ascertain reliability. Exploratory factor analysis was used to test the unidimensionality of CQS subscales. The first-order and second-order factor structures underlying contemporary models of cultural intelligence were tested using confirmatory factor analysis. Main findings: Results indicated that the CQS is a reliable and valid measure of cultural intelligence as evidenced by the high internal consistency coefficients in all the subscales. Good construct validity for both the first-order and second-order models was obtained via confirmatory factor analysis. Practical/managerial implications: The study finds good measurement properties of the CQS in a South African context. The CQS can be confidently used for applications such as selecting, training and developing a more culturally competent workforce. Contribution: The study extends the body of knowledge on the reliability and construct validity of the CQS in the South African milieu. It further indicates that cultural intelligence can be represented by a general cultural intelligence factor that drives more specific dimensions of cultural intelligence.

  7. Perceived Intelligence Is Associated with Measured Intelligence in Men but Not Women

    Science.gov (United States)

    Kleisner, Karel; Chvátalová, Veronika; Flegr, Jaroslav

    2014-01-01

    Background The ability to accurately assess the intelligence of other persons finds its place in everyday social interaction and should have important evolutionary consequences. Methodology/Principal Findings We used static facial photographs of 40 men and 40 women to test the relationship between measured IQ, perceived intelligence, and facial shape. Both men and women were able to accurately evaluate the intelligence of men by viewing facial photographs. In addition to general intelligence, figural and fluid intelligence showed a significant relationship with perceived intelligence, but again, only in men. No relationship between perceived intelligence and IQ was found for women. We used geometric morphometrics to determine which facial traits are associated with the perception of intelligence, as well as with intelligence as measured by IQ testing. Faces that are perceived as highly intelligent are rather prolonged with a broader distance between the eyes, a larger nose, a slight upturn to the corners of the mouth, and a sharper, pointing, less rounded chin. By contrast, the perception of lower intelligence is associated with broader, more rounded faces with eyes closer to each other, a shorter nose, declining corners of the mouth, and a rounded and massive chin. By contrast, we found no correlation between morphological traits and real intelligence measured with IQ test, either in men or women. Conclusions These results suggest that a perceiver can accurately gauge the real intelligence of men, but not women, by viewing their faces in photographs; however, this estimation is possibly not based on facial shape. Our study revealed no relation between intelligence and either attractiveness or face shape. PMID:24651120

  8. ArgueSecure: Out-of-the-box Risk Assessment

    NARCIS (Netherlands)

    Ionita, Dan; Kegel, Roeland Hendrik,Pieter; Wieringa, Roelf J.; Baltuta, Andrei

    Most established security risk assessment methodologies aim to produce ranked lists of risks. But ranking requires quantification of risks, which in turn relies on data which may not be available or estimations which might not be accurate. As an alternative, we have previously proposed

  9. Effect of the Number of Presentations on Listener Transcriptions and Reliability in the Assessment of Speech Intelligibility in Children

    Science.gov (United States)

    Lagerberg, Tove B.; Johnels, Jakob Åsberg; Hartelius, Lena; Persson, Christina

    2015-01-01

    Background: The assessment of intelligibility is an essential part of establishing the severity of a speech disorder. The intelligibility of a speaker is affected by a number of different variables relating, "inter alia," to the speech material, the listener and the listener task. Aims: To explore the impact of the number of…

  10. GEOGLAM Crop Assessment Tool: Adapting from global agricultural monitoring to food security monitoring

    Science.gov (United States)

    Humber, M. L.; Becker-Reshef, I.; Nordling, J.; Barker, B.; McGaughey, K.

    2014-12-01

    The GEOGLAM Crop Monitor's Crop Assessment Tool was released in August 2013 in support of the GEOGLAM Crop Monitor's objective to develop transparent, timely crop condition assessments in primary agricultural production areas, highlighting potential hotspots of stress/bumper crops. The Crop Assessment Tool allows users to view satellite derived products, best available crop masks, and crop calendars (created in collaboration with GEOGLAM Crop Monitor partners), then in turn submit crop assessment entries detailing the crop's condition, drivers, impacts, trends, and other information. Although the Crop Assessment Tool was originally intended to collect data on major crop production at the global scale, the types of data collected are also relevant to the food security and rangelands monitoring communities. In line with the GEOGLAM Countries at Risk philosophy of "foster[ing] the coordination of product delivery and capacity building efforts for national and regional organizations, and the development of harmonized methods and tools", a modified version of the Crop Assessment Tool is being developed for the USAID Famine Early Warning Systems Network (FEWS NET). As a member of the Countries at Risk component of GEOGLAM, FEWS NET provides agricultural monitoring, timely food security assessments, and early warnings of potential significant food shortages focusing specifically on countries at risk of food security emergencies. While the FEWS NET adaptation of the Crop Assessment Tool focuses on crop production in the context of food security rather than large scale production, the data collected is nearly identical to the data collected by the Crop Monitor. If combined, the countries monitored by FEWS NET and GEOGLAM Crop Monitor would encompass over 90 countries representing the most important regions for crop production and food security.

  11. 76 FR 19174 - In the Matter of Centrack International, Inc., Alternafuels, Inc., Intelligent Medical Imaging...

    Science.gov (United States)

    2011-04-06

    ...., Alternafuels, Inc., Intelligent Medical Imaging, Inc., and Optimark Data Systems, Inc.; Order of Suspension of... accurate information concerning the securities of Intelligent Medical Imaging, Inc. because it has not..., 1999. The Commission is of the opinion that the public interest and the protection of investors require...

  12. Assessment of Dermatoglyphics Multiple Intelligence Test (DMIT Reports: Implication to Career Guidance Program Enhancement of Academic Institutions

    Directory of Open Access Journals (Sweden)

    Dr. Maria Luisa A. Valdez

    2014-04-01

    Full Text Available This research aims to assess the reports generated from the Dermatoglyphics Multiple Intelligence Test (DMIT administered by selected DMIT resource companies and consultancy firms in India with the end view of identifying its implication to career guidance program enhancement of academic institutions. This paper employed the descriptive research method which involved the use of documentary analysis, questionnaires and interviews with purposively selected respondents supported by the researchers’ analysis and insights with reference to the content of the data. Findings of this research revealed that the dermatoglyphics, as a scientific discipline, began with the publication of Purkinje’s thesis (1823 and Galton’s classic book, Fingerprints (1892; DMIT is a remarkable offshoot of Howard Gardner’s Theory of Multiple Intelligences which has the following salient features: Overview of the Dermatoglyphics and the Dermatoglyphics Multiple Intelligence Test/Analysis; Personality Assessment; Profile based on Gardner’s Multiple Intelligences and Dunn’s Brain Lateralization Theories; Learning Styles; Competency and Compatibility Profiles; Working Style; Leadership Style; Management Style; Report Interpretation; and Customized Academic and Relationship Advises; the respondents of this study gave their perceptions with reference to the beneficial results of the DMIT; and the foregoing findings have some implications that may be used by academic institutions to enhance their career guidance program.

  13. The dimensions of affective attachment as predictors of the level of emotional intelligence

    Directory of Open Access Journals (Sweden)

    Đorđević Tamara S.

    2016-01-01

    Full Text Available The core issue of this investigation was to examine whether the dimensions of familial affective attachment (anxious and avoidant can serve as predictors of the level of emotional intelligence in university students. In addition, explored was the connection between the above constructs, as well as whether they differ in prominence by sex, academic success, birth order and parent's education. The prominence of the dimensions of familial affective attachment on the sample used was also investigated. Used questionnaires were: Questionnaire for assessment of family attachment PAVb (Kamenov and Jelić, 2003 questionnaire for assessing emotional competence (UEK-45; (Takšić, 2002 and a questionnaire created for research purposes. The sample consists of students from the second and third year students 'Vocational high school for teachers' in Krusevac and 'Faculty of Pedagogical Sciences' in Jagodina, a total of 200. The findings show that emotional intelligence in general, as well as its Ability to Name and Express Emotion can be predicted on the basis of dimensions of Anxiety and Avoidance. The prominence of dimensions of familial attachment is low in the sample, and the Secure pattern of attachment predominates. Differences in the prominence of constructs under observation were not found by sex, year of study, birth order and parent's education, while connection between academic success and emotional intelligence is positive. The findings concerning connection between dimensions of familial affective attachment and capability of emotional intelligence show that the dimension Avoidance is negatively correlated with the Ability to Name and Express Emotion.

  14. Strong Artificial Intelligence and National Security: Operational and Strategic Implications

    Science.gov (United States)

    2015-05-18

    Directed by Steven Spielberg , Performed by Haley Joel Osment, Jude Law, William Hurt, Frances O’Connor and Sam Robards. 16 well-structured, and ill...Artificial Intelligence. Directed by Steven Spielberg . Performed by Haley Joel Osment, Jude Law, William Hurt, Frances O’Connor and Sam Robards

  15. Safety, mobility and comfort assessment methodologies of intelligent transport systems for vulnerable road users

    NARCIS (Netherlands)

    Malone, K.; Silla, A.; Johanssen, C.; Bell, D.

    2017-01-01

    Introduction: This paper describes the modification and development of methodologies to assess the impacts of Intelligent Transport Systems (ITS) applications for Vulnerable Road users (VRUs) in the domains of safety, mobility and comfort. This effort was carried out in the context of the VRUITS

  16. Computer Security Incident Response Team Effectiveness: A Needs Assessment.

    Science.gov (United States)

    Van der Kleij, Rick; Kleinhuis, Geert; Young, Heather

    2017-01-01

    Computer security incident response teams (CSIRTs) respond to a computer security incident when the need arises. Failure of these teams can have far-reaching effects for the economy and national security. CSIRTs often have to work on an ad hoc basis, in close cooperation with other teams, and in time constrained environments. It could be argued that under these working conditions CSIRTs would be likely to encounter problems. A needs assessment was done to see to which extent this argument holds true. We constructed an incident response needs model to assist in identifying areas that require improvement. We envisioned a model consisting of four assessment categories: Organization, Team, Individual and Instrumental. Central to this is the idea that both problems and needs can have an organizational, team, individual, or technical origin or a combination of these levels. To gather data we conducted a literature review. This resulted in a comprehensive list of challenges and needs that could hinder or improve, respectively, the performance of CSIRTs. Then, semi-structured in depth interviews were held with team coordinators and team members of five public and private sector Dutch CSIRTs to ground these findings in practice and to identify gaps between current and desired incident handling practices. This paper presents the findings of our needs assessment and ends with a discussion of potential solutions to problems with performance in incident response.

  17. Computer Security Incident Response Team Effectiveness: A Needs Assessment

    Directory of Open Access Journals (Sweden)

    Rick Van der Kleij

    2017-12-01

    Full Text Available Computer security incident response teams (CSIRTs respond to a computer security incident when the need arises. Failure of these teams can have far-reaching effects for the economy and national security. CSIRTs often have to work on an ad hoc basis, in close cooperation with other teams, and in time constrained environments. It could be argued that under these working conditions CSIRTs would be likely to encounter problems. A needs assessment was done to see to which extent this argument holds true. We constructed an incident response needs model to assist in identifying areas that require improvement. We envisioned a model consisting of four assessment categories: Organization, Team, Individual and Instrumental. Central to this is the idea that both problems and needs can have an organizational, team, individual, or technical origin or a combination of these levels. To gather data we conducted a literature review. This resulted in a comprehensive list of challenges and needs that could hinder or improve, respectively, the performance of CSIRTs. Then, semi-structured in depth interviews were held with team coordinators and team members of five public and private sector Dutch CSIRTs to ground these findings in practice and to identify gaps between current and desired incident handling practices. This paper presents the findings of our needs assessment and ends with a discussion of potential solutions to problems with performance in incident response.

  18. Lethal stakes: rig-hand killings show rising security risks abroad

    Energy Technology Data Exchange (ETDEWEB)

    Lorenz, A

    1999-05-03

    The increasing demands for protection money from foreign exploration and pipeline construction companies by left-wing guerrilla groups in various South American countries led to greater attention being focused on security services. This paper discusses the various alternatives to consider when choosing a security service. The experience of a Canadian pipeline company with projects in South America, and in need of security services, is described. The company felt that it was important that the security firm have a Calgary presence. It ended up hiring Calgary Protection Concepts Corporation, which is run by former Canadian police and intelligence officers, who provide a wide range of security services. Staff spend time in the country involved to look over the local security situation, develop contacts with local intelligence officers, and contract overseas agents who arrange for bodyguards, escorts and armored cars. ProCon also helps companies develop crisis management plans, guiding senior personnel through scenarios such as kidnapping, extortion and civil strife. ProCon also has a 24-hour emergency assistance call centre to provide immediate advice, to notify personnel and family members and to monitor the situation. Trust is key to hiring an outside security service since the security firm becomes party to extremely confidential information. Top security firms usually specialize in either security work or political risk analysis, but not both. The reason for this is that there are big differences in mentality, training and capabilities between studying risks and actively guarding against hazards.

  19. Lethal stakes: rig-hand killings show rising security risks abroad

    International Nuclear Information System (INIS)

    Lorenz, A.

    1999-01-01

    The increasing demands for protection money from foreign exploration and pipeline construction companies by left-wing guerrilla groups in various South American countries led to greater attention being focused on security services. This paper discusses the various alternatives to consider when choosing a security service. The experience of a Canadian pipeline company with projects in South America, and in need of security services, is described. The company felt that it was important that the security firm have a Calgary presence. It ended up hiring Calgary Protection Concepts Corporation, which is run by former Canadian police and intelligence officers, who provide a wide range of security services. Staff spend time in the country involved to look over the local security situation, develop contacts with local intelligence officers, and contract overseas agents who arrange for bodyguards, escorts and armored cars. ProCon also helps companies develop crisis management plans, guiding senior personnel through scenarios such as kidnapping, extortion and civil strife. ProCon also has a 24-hour emergency assistance call centre to provide immediate advice, to notify personnel and family members and to monitor the situation. Trust is key to hiring an outside security service since the security firm becomes party to extremely confidential information. Top security firms usually specialize in either security work or political risk analysis, but not both. The reason for this is that there are big differences in mentality, training and capabilities between studying risks and actively guarding against hazards

  20. The London 2012 Olympic and Paralympic Games Olympic—Intelligence Centre: Lessons Learned from Working with the Olympic Sponsors and the Private Sector

    Directory of Open Access Journals (Sweden)

    Sue Wilkinson

    2013-06-01

    Full Text Available This paper is a reflective discussion that critically describes the role of the Olympic Intelligence Centre (OIC played in the delivery of a safe and secure London 2012 Olympic and Paralympic Games. In particular, it examines how the OIC worked with the Olympic Sponsors and the wider private sector to provide them with the classified intelligence and information they needed to play their role in the safety and security operation effectively. Issues discussed include the cultural, statutory and systemic challenges that had to be overcome; how relationships were built to allay concerns and build trust and confidence; and the process that was put into place to allow the exchange of classified intelligence that supported the Sponsors and private sector in their operation. It details how the OIC worked with Sponsors to allow them in turn to exchange intelligence they held in their systems with the OIC, thus completing the intelligence cycle, enhancing the security operation. The article concludes with an outline of the lessons learned that were deduced through a reflective process and are offered to practitioners for consideration in future intelligence work involving the private sector.

  1. A comparison of low IQ scores from the Reynolds Intellectual Assessment Scales and the Wechsler Adult Intelligence Scale-Third Edition.

    Science.gov (United States)

    Umphress, Thomas B

    2008-06-01

    Twenty people with suspected intellectual disability took the Reynolds Intellectual Assessment Scales (RIAS; C. R. Reynolds & R. W. Kamphaus, 1998) and the Wechsler Adult Intelligence Scale-3rd Edition (WAIS-III; D. Wechsler, 1997) to see if the 2 IQ tests produced comparable results. A t test showed that the RIAS Composite Intelligence Index scores were significantly higher than WAIS-III Full Scale IQ scores at the alpha level of .01. There was a significant difference between the RIAS Nonverbal Intelligence and WAIS-III Performance Scale, but there was no significant difference between the RIAS Verbal Intelligence Index and the WAIS-III Verbal Scale IQ. The results raise questions concerning test selection for diagnosing intellectual disability and the use of the correlation statistic for comparing intelligence tests.

  2. Explanation and trust: what to tell the user in security and AI?

    NARCIS (Netherlands)

    Pieters, Wolter

    2010-01-01

    There is a common problem in artificial intelligence (AI) and information security. In AI, an expert system needs to be able to justify and explain a decision to the user. In information security, experts need to be able to explain to the public why a system is secure. In both cases, the goal of

  3. Views of Chinese Psychologists toward Intelligence

    Science.gov (United States)

    Yan, Gonggu; Saklofske, Donald H.; Oakland, Thomas

    2009-01-01

    The concepts of intelligence and methods to assess it constitute important contributions to psychology and have had a profound impact on school psychology practice. While the perspectives and practices of North American and European psychologists toward the construct and assessment of intelligence generally are well known, the views held by…

  4. Effective vulnerability assessments for physical security devices, systems, and programs

    International Nuclear Information System (INIS)

    Johnston, R.G.; Garcia, A.R.E.

    2002-01-01

    Full text: The efficacy of devices, systems, and programs used for physical security depend critically on having periodic and effective vulnerability assessments. Effective vulnerability assessments, in turn, require certain conditions and attributes. These include: a proper understanding of their purpose; not confusing vulnerability assessments with other kinds of metrics, analyses, tests, and security exercises; the view that vulnerabilities are inevitable, and that finding them is good news (since they can then be mitigated), not bad news; rejection of findings of no vulnerabilities; avoidance of mere 'compliance mode' rubber stamping; the use of the proper outside, independent, imaginative personnel; psychologically predisposed to finding and demonstrating problems; the absence of conflicts of interest; no unrealistic constraints on the possible attack tools, procedures, personnel, or strategies; efforts to not just find and demonstrate vulnerabilities, but also to suggest possible countermeasures; proper context; input and buy-in from ALL facility security personnel, especially low-level personnel; emphasis on the simplest, most relevant attacks first; no underestimation of potential adversaries; consideration of fault analysis attacks; awareness of Rohrbach's Maxim and Shannon's Maxim. In addition to these factors, we will cover some of the complex issues and problems associated with the design of vulnerability assessments. There will also be suggestions on how to conduct effective vulnerability assessments on a severely limited budget. We will conclude with a discussion of both conventional and unconventional ways of reporting results. (author)

  5. From Authoritarian to Democratic Regimes: The New Role of Security Intelligence

    National Research Council Canada - National Science Library

    Margarita, Ana

    2001-01-01

    ... for the rule of law and human rights, accountability and transparency. This thesis compares the intelligence systems of Argentina, Romania, and El Salvador under their different regimes, authoritarian as well as democratic...

  6. 76 FR 49650 - Private Security Contractors (PSCs) Operating in Contingency Operations, Combat Operations or...

    Science.gov (United States)

    2011-08-11

    ... security services. Comment: Confusion about Geographic Combatant Commander Delegation Authority to... intelligence gathering and vetting is unclear Response: The Synchronized Pre-deployment and Operational Tracker... Afghanistan. SPOT is not used for intelligence gathering or vetting of personnel. Background checks of PSCs...

  7. Attachment security representations in institutionalized children and children living with their families: links to problem behaviour.

    Science.gov (United States)

    Torres, Nuno; Maia, Joana; Veríssimo, Manuela; Fernandes, Marilia; Silva, Filipa

    2012-01-01

    The present work analyses differences in the attachment representations of institutionalized children as compared with children from low and high educational level living with their natural families. Participants were 91 Portuguese children, 52% girls, aged 48-96 months. There were three different groups: 19 institutionalized children, 16 low educational level families' children and 56 from high educational level families'. Attachment representations were assessed for Security of the narratives of the Attachment Story Completion Task (ASCT). Psychopathological symptoms were assessed using the Child Behaviour Checklist for parents and caretakers. Verbal skills were assessed using the Wechsler Preschool and Primary Scale of Intelligence--Revised. Results show that institutionalized children have significantly lower security of attachment representations, less verbal skills and higher aggressive behaviour than the other two groups. Attachment representations were associated with social/withdrawal and aggression, independently of age, verbal skills and parents' education. The main effect of institutionalization on externalizing aggressive behaviour was completely mediated by the security of attachment representations.  Copyright © 2010 John Wiley & Sons, Ltd.

  8. Secure Communication in Vehicular Networks - PRESERVE Demo

    NARCIS (Netherlands)

    Lagana, M.; Feiri, Michael; Sall, M.; Lange, M.; Tomatis, A.; Papadimitratos, P.

    2012-01-01

    Security and privacy are fundamental prerequisites for the deployment of vehicular communications. The near-deployment status of Safety Applications for Intelligent Transport Systems (ITS) calls for strong evidence on the applicability of proposed research solutions, notably close-to-reality

  9. Probabilistic safety assessment technology for commercial nuclear power plant security evaluation

    International Nuclear Information System (INIS)

    Liming, J.K.; Johnson, D.H.; Dykes, A.A.

    2004-01-01

    Commercial nuclear power plant physical security has received much more intensive treatment and regulatory attention since September 11, 2001. In light of advancements made by the nuclear power industry in the field of probabilistic safety assessment (PSA) for its power plants over that last 30 years, and given the many examples of successful applications of risk-informed regulation at U. S. nuclear power plants during recent years, it may well be advisable to apply a 'risk-informed' approach to security management at nuclear power plants from now into the future. In fact, plant PSAs developed in response to NRC Generic Letter 88-20 and related requirements are used to help define target sets of critical plant safety equipment in our current security exercises for the industry. With reasonable refinements, plant PSAs can be used to identify, analyze, and evaluate reasonable and prudent approaches to address security issues and associated defensive strategies at nuclear power plants. PSA is the ultimate scenario-based approach to risk assessment, and thus provides a most powerful tool in identifying and evaluating potential risk management decisions. This paper provides a summary of observations of factors that are influencing or could influence cost-effective or 'cost-reasonable' security management decision-making in the current political environment, and provides recommendations for the application of PSA tools and techniques to the nuclear power plant operational safety response exercise process. The paper presents a proposed framework for nuclear power plant probabilistic terrorist risk assessment that applies these tools and techniques. (authors)

  10. Vulnerability Identification Errors in Security Risk Assessments

    OpenAIRE

    Taubenberger, Stefan

    2014-01-01

    At present, companies rely on information technology systems to achieve their business objectives, making them vulnerable to cybersecurity threats. Information security risk assessments help organisations to identify their risks and vulnerabilities. An accurate identification of risks and vulnerabilities is a challenge, because the input data is uncertain. So-called ’vulnerability identification errors‘ can occur if false positive vulnerabilities are identified, or if vulnerabilities remain u...

  11. Three tenets for secure cyber-physical system design and assessment

    Science.gov (United States)

    Hughes, Jeff; Cybenko, George

    2014-06-01

    This paper presents a threat-driven quantitative mathematical framework for secure cyber-physical system design and assessment. Called The Three Tenets, this originally empirical approach has been used by the US Air Force Research Laboratory (AFRL) for secure system research and development. The Tenets were first documented in 2005 as a teachable methodology. The Tenets are motivated by a system threat model that itself consists of three elements which must exist for successful attacks to occur: - system susceptibility; - threat accessibility and; - threat capability. The Three Tenets arise naturally by countering each threat element individually. Specifically, the tenets are: Tenet 1: Focus on What's Critical - systems should include only essential functions (to reduce susceptibility); Tenet 2: Move Key Assets Out-of-Band - make mission essential elements and security controls difficult for attackers to reach logically and physically (to reduce accessibility); Tenet 3: Detect, React, Adapt - confound the attacker by implementing sensing system elements with dynamic response technologies (to counteract the attackers' capabilities). As a design methodology, the Tenets mitigate reverse engineering and subsequent attacks on complex systems. Quantified by a Bayesian analysis and further justified by analytic properties of attack graph models, the Tenets suggest concrete cyber security metrics for system assessment.

  12. Perceived emotional intelligence, general intelligence and early professional success: predictive and incremental validity

    Directory of Open Access Journals (Sweden)

    José-Manuel de Haro

    2014-05-01

    Full Text Available Although the study of factors affecting career success has shown connections between biographical and other aspects related to ability, knowledge and personality, few studies have examined the relationship between emotional intelligence and professional success at the initial career stage. When these studies were carried out, the results showed significant relationships between the dimensions of emotional intelligence (emotional self-awareness, self-regulation, social awareness or social skills and the level of professional competence. In this paper, we analyze the relationship between perceived emotional intelligence, measured by the Trait Meta-Mood Scale (TMMS-24 questionnaire, general intelligence assessed by the Cattell factor "g" test, scale 3, and extrinsic indicators of career success, in a sample of 130 graduates at the beginning of their careers. Results from hierarchical regression analysis indicate that emotional intelligence makes a specific contribution to the prediction of salary, after controlling the general intelligence effect. The perceived emotional intelligence dimensions of TMMS repair, TMMS attention and sex show a higher correlation and make a greater contribution to professional success than general intelligence. The implications of these results for the development of socio-emotional skills among University graduates are discussed.

  13. A review of video security training and assessment-systems and their applications

    International Nuclear Information System (INIS)

    Cellucci, J.; Hall, R.J.

    1991-01-01

    This paper reports that during the last 10 years computer-aided video data collection and playback systems have been used as nuclear facility security training and assessment tools with varying degrees of success. These mobile systems have been used by trained security personnel for response force training, vulnerability assessment, force-on-force exercises and crisis management. Typically, synchronous recordings from multiple video cameras, communications audio, and digital sensor inputs; are played back to the exercise participants and then edited for training and briefing. Factors that have influence user acceptance include: frequency of use, the demands placed on security personnel, fear of punishment, user training requirements and equipment cost. The introduction of S-VHS video and new software for scenario planning, video editing and data reduction; should bring about a wider range of security applications and supply the opportunity for significant cost sharing with other user groups

  14. 8th Asian Conference on Intelligent Information and Database Systems

    CERN Document Server

    Madeyski, Lech; Nguyen, Ngoc

    2016-01-01

    The objective of this book is to contribute to the development of the intelligent information and database systems with the essentials of current knowledge, experience and know-how. The book contains a selection of 40 chapters based on original research presented as posters during the 8th Asian Conference on Intelligent Information and Database Systems (ACIIDS 2016) held on 14–16 March 2016 in Da Nang, Vietnam. The papers to some extent reflect the achievements of scientific teams from 17 countries in five continents. The volume is divided into six parts: (a) Computational Intelligence in Data Mining and Machine Learning, (b) Ontologies, Social Networks and Recommendation Systems, (c) Web Services, Cloud Computing, Security and Intelligent Internet Systems, (d) Knowledge Management and Language Processing, (e) Image, Video, Motion Analysis and Recognition, and (f) Advanced Computing Applications and Technologies. The book is an excellent resource for researchers, those working in artificial intelligence, mu...

  15. User needs for a standardized CO2 emission assessment methodology for intelligent transport systems

    NARCIS (Netherlands)

    Mans, D.; Rekiel, J.; Wolfermann, A.; Klunder, G.

    2012-01-01

    The Amitran FP7 project will define a reference methodology to assess the impact of intelligent transport systems on CO2 emissions. The methodology is intended to be used as a reference by future projects and covers both passenger and freight transport. The project will lead to a validated

  16. The Effect of Moral Reasoning Level and Emotional Intelligence on Employment Ethics Assessment of Earnings Management

    Directory of Open Access Journals (Sweden)

    Dewita Puspawati

    2018-04-01

    Full Text Available The purpose of this study is to examine the influence of moral level reasoning and emotional intelligence on the assessment of earnings management ethics. The theory used is the theory of planned behavior. Respondents in this study are S1 Accounting Department Faculty of Economics and Business University of Muhammadiyah Surakarta. The samples used were 89 respondents with convenience sampling technique. The results showed that the moral level of reasoning affect the evaluation of earnings management ethics, while emotional intelligence does not affect the dependent variable.

  17. PALESTINE AUTOMOTIVE LICENSE IDENTITY RECOGNITION FOR INTELLIGENT PARKING SYSTEM

    Directory of Open Access Journals (Sweden)

    ANEES ABU SNEINEH

    2017-05-01

    Full Text Available Providing employees with protection and security is one of the key concerns of any organization. This goal can be implemented mainly by managing and protecting employees’ cars in the parking area. Therefore, a parking area must be managed and organized with smart technologies and tools that can be applied and integrated in an intelligent parking system. This paper presents the tools based on image recognition technology that can be used to effectively control various parts of a parking system. An intelligent automotive parking system is effectively implemented by integrating image processing technologies and an Arduino controller. Results show that intelligent parking is successfully implemented based on car ID image capture to meet the need for managing and organizing car parking systems.

  18. Sensemaking: A Structure for an Intelligence Revolution

    Science.gov (United States)

    2011-03-01

    is Assessing the Tradecraft of Intelligence Analysis (with C. Bryan Gabbard ), TR-293 (Santa Monica, CA: RAND Corporation, 2008). xiii COMMENTARY...Gregory F. and C. Bryan Gabbard . Assessing the Tradecraft of Intelligence Analysis. TR-293. Santa Monica, CA: RAND Corporation, 2008. Tsouras, Peter G

  19. Informační zdroje pro analýzu mezinárodních vztahů a Country intelligence

    OpenAIRE

    Kreuz, Pavel

    2011-01-01

    This thesis focuses on the information resources suitable for analysis of political and economic development. The main aim is to present sources which deal with the intelligence. The term "intelligence" is also subject to closer examination. The following chapters describe various sources of valuable information: from providers of security and political analyses to country intelligence.

  20. Standing on the Shoulders of Giants: Where Do We Go from Here to Bring the Fire Service into the Domestic Intelligence Community?

    Science.gov (United States)

    2012-09-01

    Intelligence : Understanding the Hidden Side of Government. Vol. 1. Westport, CT: Praeger Security International, 2007. 4 Ibid., 4. 8 • OSINT – Open ... source intelligence from open literature such as newspapers • SIGINT – Signals intelligence from capturing communications from one person to... intelligence community. The fire service in gaining access to information and adding untapped sources of information/ intelligence can add value to the

  1. Intelligent assistive robots recent advances in assistive robotics for everyday activities

    CERN Document Server

    Moreno, Juan; Kong, Kyoungchul; Amirat, Yacine

    2015-01-01

    This book deals with the growing challenges of using assistive robots in our everyday activities along with providing intelligent assistive services. The presented applications concern mainly healthcare and wellness such as helping elderly people, assisting dependent persons, habitat monitoring in smart environments, well-being, security, etc. These applications reveal also new challenges regarding control theory, mechanical design, mechatronics, portability, acceptability, scalability, security, etc.  

  2. Traditional Enterprise Business Intelligence Software Compared to Software as a Service Business Intelligence

    Directory of Open Access Journals (Sweden)

    Marian Pompiliu CRISTESCU

    2016-01-01

    Full Text Available The focus of this paper is on the one hand on the importance of business intelligence in large and medium-sized businesses and on the other side on the evaluation and implementation of Business Intelligence. It shows how companies make better and faster decisions regarding their customers, partners and operations by converting data into valuable business information. The paper describes how to bring business intelligence information, people and technology together to help to create a successful business strategy. The conclusion of the paper is the assessment of the possibility of business intelligence to develop projects in large and medium-sized companies and the discussion of the possible alternatives with respect to the different functions.

  3. Assessment of the global intelligence and selective cognitive capacities in preterm 8-year-old children.

    Science.gov (United States)

    Begega, Azucena; Méndez López, Magdalena; de Iscar, María Jesús; Cuesta-Izquierdo, Marcelino; Solís, Gonzalo; Fernández-Colomer, Belén; Álvarez, Luis; Méndez, Marta; Arias, Jorge L

    2010-11-01

    The aim of this study was to assess various cognitive abilities such as attention, IQ, reasoning, and memory related to academic achievement in 8- and 9-year-old preterm children. A total of 141 children were assessed. The preterm group (=37 weeks) comprised 63 children and was compared to 78 full-term children. Attention was evaluated using the d2 Selective Attention test, and the IQ by the L-M form of the Stanford-Binet Intelligence Scale, establishing a profile of abilities: perception, memory, comprehension, reasoning, and verbal fluency. Significant differences in IQ were found between the preterm and full-term children. Of the cognitive abilities assessed, the only significant differences were found in verbal fluency, with preterm boys showing lower verbal fluency scores than full-term children. In conclusion, all preterm groups have attention ability similar to that of full-term children. However, preterm children obtain lower scores in intelligence measures. In addition, preterm boys have verbal fluency difficulties. Taking into account the increase in preterm births, suitable intervention programs must be planned to attend the difficulties found.

  4. Water security for productive economies : Applying an assessment framework in southern Africa

    NARCIS (Netherlands)

    Holmatov, Bunyod; Lautze, Jonathan; Manthrithilake, Herath; Makin, Ian

    2017-01-01

    Achieving water security has emerged as a major objective in Africa, yet an analytical or diagnostic framework for assessing water security in African countries is not known to exist. This paper applies one key dimension of the 2016 Asian Development Bank's (ADB) Asian Water Development Outlook

  5. Intelligent Techniques for Power Systems Vulnerability Assessment

    Directory of Open Access Journals (Sweden)

    Mohamed A. El-Sharkawi

    2002-06-01

    Full Text Available With power grids considered national security matters, the reliable operation of the system is of top priority to utilities.  This concern is amplified by the utility’s deregulation, which increases the system’s openness while simultaneously decreasing the applied degree of control.  Vulnerability Assessment (VA deals with the power system’s ability to continue to provide service in case of an unforeseen catastrophic contingency.  Such contingencies may include unauthorized tripping, breaks in communication links, sabotage or intrusion by external agents, human errors, natural calamities and faults.  These contingencies could lead to a disruption of service to part or all of the system.  The service disruption is known as outage or blackout.  The paper outlines an approach by which feature extraction and boundary tracking can be implemented to achieve on line vulnerability assessment.

  6. A Comparison of Low IQ Scores from the Reynolds Intellectual Assessment Scales and the Wechsler Adult Intelligence Scale--Third Edition

    Science.gov (United States)

    Umphress, Thomas B.

    2008-01-01

    Twenty people with suspected intellectual disability took the Reynolds Intellectual Assessment Scales (RIAS; C. R. Reynolds & R. W. Kamphaus, 1998) and the Wechsler Adult Intelligence Scale--3rd Edition (WAIS-III; D. Wechsler, 1997) to see if the 2 IQ tests produced comparable results. A t test showed that the RIAS Composite Intelligence Index…

  7. Crowd-Sourced Intelligence Agency: Prototyping counterveillance

    Directory of Open Access Journals (Sweden)

    Jennifer Gradecki

    2017-02-01

    Full Text Available This paper discusses how an interactive artwork, the Crowd-Sourced Intelligence Agency (CSIA, can contribute to discussions of Big Data intelligence analytics. The CSIA is a publicly accessible Open Source Intelligence (OSINT system that was constructed using information gathered from technical manuals, research reports, academic papers, leaked documents, and Freedom of Information Act files. Using a visceral heuristic, the CSIA demonstrates how the statistical correlations made by automated classification systems are different from human judgment and can produce false-positives, as well as how the display of information through an interface can affect the judgment of an intelligence agent. The public has the right to ask questions about how a computer program determines if they are a threat to national security and to question the practicality of using statistical pattern recognition algorithms in place of human judgment. Currently, the public’s lack of access to both Big Data and the actual datasets intelligence agencies use to train their classification algorithms keeps the possibility of performing effective sous-dataveillance out of reach. Without this data, the results returned by the CSIA will not be identical to those of intelligence agencies. Because we have replicated how OSINT is processed, however, our results will resemble the type of results and mistakes made by OSINT systems. The CSIA takes some initial steps toward contributing to an informed public debate about large-scale monitoring of open source, social media data and provides a prototype for counterveillance and sousveillance tools for citizens.

  8. Proof of Concept Integration of a Single-Level Service-Oriented Architecture into a Multi-Domain Secure Environment

    National Research Council Canada - National Science Library

    Gilkey, Craig M

    2008-01-01

    .... Such web services operating across multiple security domains would provide additional advantages, including improved intelligence aggregation, and real-time collaboration between users in different security domains...

  9. First Euro-China Conference on Intelligent Data Analysis and Applications

    CERN Document Server

    Snasel, Vaclav; Corchado, Emilio; Abraham, Ajith; Wang, Shyue-Liang

    2014-01-01

    The First Euro-China Conference on Intelligent Data Analysis and Applications (ECC 2014), which was hosted by Shenzhen Graduate School of Harbin Institute of Technology and was held in Shenzhen City on June 13-15, 2014. ECC 2014 was technically co-sponsored by Shenzhen Municipal People’s Government, IEEE Signal Processing Society, Machine Intelligence Research Labs, VSB-Technical University of Ostrava (Czech Republic), National Kaohsiung University of Applied Sciences (Taiwan), and Secure E-commerce Transactions (Shenzhen) Engineering Laboratory of Shenzhen Institute of Standards and Technology.

  10. Model Pembelajaran Berbasis Penstimulasian Multiple Intelligences Siswa

    Directory of Open Access Journals (Sweden)

    Edy Legowo

    2017-03-01

    Full Text Available Tulisan ini membahas mengenai penerapan teori multiple intelligences dalam pembelajaran di sekolah. Pembahasan diawali dengan menguraikan perkembangan konsep inteligensi dan multiple intelligences. Diikuti dengan menjelaskan dampak teori multiple intelligences dalam bidang pendidikan dan pembelajaran di sekolah. Bagian selanjutnya menguraikan tentang implementasi teori multiple intelligences dalam praktik pembelajaran di kelas yaitu bagaimana pemberian pengalaman belajar siswa yang difasilitasi guru dapat menstimulasi multiple intelligences siswa. Evaluasi hasil belajar siswa dari pandangan penerapan teori multiple intelligences seharusnya dilakukan menggunakan authentic assessment dan portofolio yang lebih memfasilitasi para siswa mengungkapkan atau mengaktualisasikan hasil belajarnya melalui berbagai cara sesuai dengan kekuatan jenis inteligensinya.

  11. Strategic Intelligence in a globalized world in Latin America: Challenges in the XXI century

    Directory of Open Access Journals (Sweden)

    Boris Saavedra

    2016-02-01

    Full Text Available In general, intelligence has been classified as something mysterious due to the historical experiences in Latin America and the general ignorance about the true essence of intelligence as a primary activity of the State. This paper focuses on the analysis of the role of strategic intelligence as a fundamental element of public security and defense policy of a nation in Latin America. The changes occurring at the dawn of this century for the collection and analysis of intelligence are critical. The analysis of power, internet, digital technology, robotics and intelligent computers is responsible for the rapid changes of our history. Strategic Intelligence requires a comprehensive operational reform in five points: 1 Distinction as far as competition of intelligence agencies is concerned. 2 The dependence of the intelligence agencies. 3 Limiting the allocation of responsibility for domestic intelligence. 4 Establishing a coordinating body at the highest level of the State and 5 Effective external controls. These aspects are essential for a strategic intelligence system in line with present and future demands.

  12. Intelligence in Artificial Intelligence

    OpenAIRE

    Datta, Shoumen Palit Austin

    2016-01-01

    The elusive quest for intelligence in artificial intelligence prompts us to consider that instituting human-level intelligence in systems may be (still) in the realm of utopia. In about a quarter century, we have witnessed the winter of AI (1990) being transformed and transported to the zenith of tabloid fodder about AI (2015). The discussion at hand is about the elements that constitute the canonical idea of intelligence. The delivery of intelligence as a pay-per-use-service, popping out of ...

  13. Personal Electronic Devices and the ISR Data Explosion: The Impact of Cyber Cameras on the Intelligence Community

    Science.gov (United States)

    2015-06-01

    ground.aspx?p=1 Texas Tech Security Group, “Automated Open Source Intelligence ( OSINT ) Using APIs.” RaiderSec, Sunday 30 December 2012, http...Open Source Intelligence ( OSINT ) Using APIs,” RaiderSec, Sunday 30 December 2012, http://raidersec.blogspot.com/2012/12/automated-open- source

  14. 76 FR 43696 - Nationwide Cyber Security Review (NCSR) Assessment

    Science.gov (United States)

    2011-07-21

    ... other forms of information technology, e.g., permitting electronic submissions of responses. FOR FURTHER... Emergency Readiness Team (US-CERT) Secure Portal. The assessment stakeholders will be states and major urban... resilience. Through the NCSR, CSEP will examine relationships, interactions, and processes governing IT...

  15. Wide Area Measurement Based Security Assessment & Monitoring of Modern Power System: A Danish Power System Case Study

    DEFF Research Database (Denmark)

    Rather, Zakir Hussain; Chen, Zhe; Thøgersen, Paul

    2013-01-01

    Power System security has become a major concern across the global power system community. This paper presents wide area measurement system (WAMS) based security assessment and monitoring of modern power system. A new three dimensional security index (TDSI) has been proposed for online security...... monitoring of modern power system with large scale renewable energy penetration. Phasor measurement unit (PMU) based WAMS has been implemented in western Danish Power System to realize online security monitoring and assessment in power system control center. The proposed security monitoring system has been...

  16. Alzheimer's disease and intelligence.

    Science.gov (United States)

    Yeo, R A; Arden, R; Jung, R E

    2011-06-01

    A significant body of evidence has accumulated suggesting that individual variation in intellectual ability, whether assessed directly by intelligence tests or indirectly through proxy measures, is related to risk of developing Alzheimer's disease (AD) in later life. Important questions remain unanswered, however, such as the specificity of risk for AD vs. other forms of dementia, and the specific links between premorbid intelligence and development of the neuropathology characteristic of AD. Lower premorbid intelligence has also emerged as a risk factor for greater mortality across myriad health and mental health diagnoses. Genetic covariance contributes importantly to these associations, and pleiotropic genetic effects may impact diverse organ systems through similar processes, including inefficient design and oxidative stress. Through such processes, the genetic underpinnings of intelligence, specifically, mutation load, may also increase the risk of developing AD. We discuss how specific neurobiologic features of relatively lower premorbid intelligence, including reduced metabolic efficiency, may facilitate the development of AD neuropathology. The cognitive reserve hypothesis, the most widely accepted account of the intelligence-AD association, is reviewed in the context of this larger literature.

  17. Reliability and validity of the new Tanaka B Intelligence Scale scores: a group intelligence test.

    Directory of Open Access Journals (Sweden)

    Yota Uno

    Full Text Available OBJECTIVE: The present study evaluated the reliability and concurrent validity of the new Tanaka B Intelligence Scale, which is an intelligence test that can be administered on groups within a short period of time. METHODS: The new Tanaka B Intelligence Scale and Wechsler Intelligence Scale for Children-Third Edition were administered to 81 subjects (mean age ± SD 15.2 ± 0.7 years residing in a juvenile detention home; reliability was assessed using Cronbach's alpha coefficient, and concurrent validity was assessed using the one-way analysis of variance intraclass correlation coefficient. Moreover, receiver operating characteristic analysis for screening for individuals who have a deficit in intellectual function (an FIQ<70 was performed. In addition, stratum-specific likelihood ratios for detection of intellectual disability were calculated. RESULTS: The Cronbach's alpha for the new Tanaka B Intelligence Scale IQ (BIQ was 0.86, and the intraclass correlation coefficient with FIQ was 0.83. Receiver operating characteristic analysis demonstrated an area under the curve of 0.89 (95% CI: 0.85-0.96. In addition, the stratum-specific likelihood ratio for the BIQ≤65 stratum was 13.8 (95% CI: 3.9-48.9, and the stratum-specific likelihood ratio for the BIQ≥76 stratum was 0.1 (95% CI: 0.03-0.4. Thus, intellectual disability could be ruled out or determined. CONCLUSION: The present results demonstrated that the new Tanaka B Intelligence Scale score had high reliability and concurrent validity with the Wechsler Intelligence Scale for Children-Third Edition score. Moreover, the post-test probability for the BIQ could be calculated when screening for individuals who have a deficit in intellectual function. The new Tanaka B Intelligence Test is convenient and can be administered within a variety of settings. This enables evaluation of intellectual development even in settings where performing intelligence tests have previously been difficult.

  18. The relation between intelligence and religiosity: a meta-analysis and some proposed explanations.

    Science.gov (United States)

    Zuckerman, Miron; Silberman, Jordan; Hall, Judith A

    2013-11-01

    A meta-analysis of 63 studies showed a significant negative association between intelligence and religiosity. The association was stronger for college students and the general population than for participants younger than college age; it was also stronger for religious beliefs than religious behavior. For college students and the general population, means of weighted and unweighted correlations between intelligence and the strength of religious beliefs ranged from -.20 to -.25 (mean r = -.24). Three possible interpretations were discussed. First, intelligent people are less likely to conform and, thus, are more likely to resist religious dogma. Second, intelligent people tend to adopt an analytic (as opposed to intuitive) thinking style, which has been shown to undermine religious beliefs. Third, several functions of religiosity, including compensatory control, self-regulation, self-enhancement, and secure attachment, are also conferred by intelligence. Intelligent people may therefore have less need for religious beliefs and practices.

  19. A method to assess multi-modal hazmat transport security vulnerabilities: Hazmat transport SVA

    NARCIS (Netherlands)

    Reniers, G.L.L.; Dullaert, W.E.H.

    2013-01-01

    The suggested Hazmat transport Security Vulnerability Assessment (SVA) methodology presents a user-friendly approach to determine relative security risk levels of the different modes of hazardous freight transport (i.e., road, railway, inland waterways and pipeline transportation). First, transport

  20. Artificial Intelligence and the Future of Defense

    DEFF Research Database (Denmark)

    De Spiegeleire, Stephan; Maas, Matthijs Michiel; Sweijs, Tim

    Artificial intelligence (AI) is on everybody’s minds these days. Most of the world’s leading companies are making massive investments in it. Governments are scrambling to catch up. Every single one of us who uses Google Search or any of the new digital assistants on our smartphones has witnessed...... suggests that the advent of artificial super-intelligence (i.e. AI that is superior across the board to human intelligence), which many experts now put firmly within the longer-term planning horizons of our DSOs, presents us with unprecedented risks but also opportunities that we have to start to explore....... The report contains an overview of the role that ‘intelligence’ - the computational part of the ability to achieve goals in the world - has played in defense and security throughout human history; a primer on AI (what it is, where it comes from and where it stands today - in both civilian and military...

  1. Security Risk Assessment Process for UAS in the NAS CNPC Architecture

    Science.gov (United States)

    Iannicca, Dennis Christopher; Young, Daniel Paul; Suresh, Thadhani; Winter, Gilbert A.

    2013-01-01

    This informational paper discusses the risk assessment process conducted to analyze Control and Non-Payload Communications (CNPC) architectures for integrating civil Unmanned Aircraft Systems (UAS) into the National Airspace System (NAS). The assessment employs the National Institute of Standards and Technology (NIST) Risk Management framework to identify threats, vulnerabilities, and risks to these architectures and recommends corresponding mitigating security controls. This process builds upon earlier work performed by RTCA Special Committee (SC) 203 and the Federal Aviation Administration (FAA) to roadmap the risk assessment methodology and to identify categories of information security risks that pose a significant impact to aeronautical communications systems. A description of the deviations from the typical process is described in regards to this aeronautical communications system. Due to the sensitive nature of the information, data resulting from the risk assessment pertaining to threats, vulnerabilities, and risks is beyond the scope of this paper

  2. Reliability and validity of the new Tanaka B Intelligence Scale scores: a group intelligence test.

    Science.gov (United States)

    Uno, Yota; Mizukami, Hitomi; Ando, Masahiko; Yukihiro, Ryoji; Iwasaki, Yoko; Ozaki, Norio

    2014-01-01

    The present study evaluated the reliability and concurrent validity of the new Tanaka B Intelligence Scale, which is an intelligence test that can be administered on groups within a short period of time. The new Tanaka B Intelligence Scale and Wechsler Intelligence Scale for Children-Third Edition were administered to 81 subjects (mean age ± SD 15.2 ± 0.7 years) residing in a juvenile detention home; reliability was assessed using Cronbach's alpha coefficient, and concurrent validity was assessed using the one-way analysis of variance intraclass correlation coefficient. Moreover, receiver operating characteristic analysis for screening for individuals who have a deficit in intellectual function (an FIQIntelligence Scale IQ (BIQ) was 0.86, and the intraclass correlation coefficient with FIQ was 0.83. Receiver operating characteristic analysis demonstrated an area under the curve of 0.89 (95% CI: 0.85-0.96). In addition, the stratum-specific likelihood ratio for the BIQ≤65 stratum was 13.8 (95% CI: 3.9-48.9), and the stratum-specific likelihood ratio for the BIQ≥76 stratum was 0.1 (95% CI: 0.03-0.4). Thus, intellectual disability could be ruled out or determined. The present results demonstrated that the new Tanaka B Intelligence Scale score had high reliability and concurrent validity with the Wechsler Intelligence Scale for Children-Third Edition score. Moreover, the post-test probability for the BIQ could be calculated when screening for individuals who have a deficit in intellectual function. The new Tanaka B Intelligence Test is convenient and can be administered within a variety of settings. This enables evaluation of intellectual development even in settings where performing intelligence tests have previously been difficult.

  3. Design of intelligent house system based on Yeelink

    Directory of Open Access Journals (Sweden)

    Lin Zhi-Huang

    2016-01-01

    Full Text Available In order to monitor the security situation of house in real time, an intelligent house remote monitoring system is designed based on Yeelink cloud services and ZigBee wireless communication technology. This system includes three parts, ZigBee wireless sensor networks, intelligent house gateway and Yeelink Cloud Services. Users can access Yeelink website or APP to get real time information in the house, receiving information including gas concentration, temperature. Also, remote commands can be sent from mobile devices to control the household appliances. The user who can monitor and control the house effectively through a simple and convenient user interface, will feel much more safe and comfortable.

  4. Data security and risk assessment in cloud computing

    Directory of Open Access Journals (Sweden)

    Li Jing

    2018-01-01

    Full Text Available Cloud computing has attracted more and more attention as it reduces the cost of IT infrastructure of organizations. In our country, business Cloud services, such as Alibaba Cloud, Huawei Cloud, QingCloud, UCloud and so on are gaining more and more uses, especially small or median organizations. In the cloud service scenario, the program and data are migrating into cloud, resulting the lack of trust between customers and cloud service providers. However, the recent study on Cloud computing is mainly focused on the service side, while the data security and trust have not been sufficiently studied yet. This paper investigates into the data security issues from data life cycle which includes five steps when an organization uses Cloud computing. A data management framework is given out, including not only the data classification but also the risk management framework. Concretely, the data is divided into two varieties, business and personal information. And then, four classification levels (high, medium, low, normal according to the different extent of the potential adverse effect is introduced. With the help of classification, the administrators can identify the application or data to implement corresponding security controls. At last, the administrators conduct the risk assessment to alleviate the risk of data security. The trust between customers and cloud service providers will be strengthen through this way.

  5. Instrumentation, Control, and Intelligent Systems

    International Nuclear Information System (INIS)

    Not Available

    2005-01-01

    Abundant and affordable energy is required for U.S. economic stability and national security. Advanced nuclear power plants offer the best near-term potential to generate abundant, affordable, and sustainable electricity and hydrogen without appreciable generation of greenhouse gases. To that end, Idaho National Laboratory (INL) has been charged with leading the revitalization of nuclear power in the U.S. The INL vision is to become the preeminent nuclear energy laboratory with synergistic, world-class, multi-program capabilities and partnerships by 2015. The vision focuses on four essential destinations: (1) Be the preeminent internationally-recognized nuclear energy research, development, and demonstration laboratory; (2) Be a major center for national security technology development and demonstration; (3) Be a multi-program national laboratory with world-class capabilities; (4) Foster academic, industry, government, and international collaborations to produce the needed investment, programs, and expertise. Crucial to that effort is the inclusion of research in advanced instrumentation, control, and intelligent systems (ICIS) for use in current and advanced power and energy security systems to enable increased performance, reliability, security, and safety. For nuclear energy plants, ICIS will extend the lifetime of power plant systems, increase performance and power output, and ensure reliable operation within the system's safety margin; for national security applications, ICIS will enable increased protection of our nation's critical infrastructure. In general, ICIS will cost-effectively increase performance for all energy security systems

  6. Emotional intelligence and psychological health in a sample of Kuwaiti college students.

    Science.gov (United States)

    Alkhadher, Othman

    2007-06-01

    This summary investigated correlations between emotional intelligence and psychological health amongst 191 Kuwaiti undergraduate students in psychology, 98 men and 93 women (M age=20.6 yr., SD=2.8). There were two measures of emotional intelligence, one based on the ability model, the Arabic Test for Emotional Intelligence, and the other on the mixed model, the Emotional Intelligence Questionnaire. Participants' psychological health was assessed using scales from the Personality Assessment Inventory. A weak relationship between the two types of emotional intelligence was found. A correlation for scores on the Emotional Intelligence Questionnaire with the Personality Assessment Inventory was found but not with those of the Arabic Test for Emotional Intelligence. Regression analysis indicated scores on Managing Emotions and Self-awareness accounted for most of the variance in the association with the Personality Assessment Inventory. Significant sex differences were found only on the Arabic Test for Emotional Intelligence; women scored higher than men. On Emotional Intelligence Questionnaire measures, men had significantly higher means on Managing Emotions and Self-motivation. However, no significant differences were found between the sexes on the Total Emotional Intelligence Questionnaire scores.

  7. Intelligent Governmentality

    Directory of Open Access Journals (Sweden)

    Willem de Lint

    2008-10-01

    Full Text Available Recently, within liberal democracies, the post-Westphalian consolidation of security and intelligence has ushered in the normalization not only of security in ‘securitization’ but also of intelligence in what is proposed here as ‘intelligencification.’ In outlining the features of intelligencified governance, my aim is to interrogate the view that effects or traces, and productivity rather than negation is as persuasive as commonly thought by the constructivists. After all, counter-intelligence is both about purging and reconstructing the archive for undisclosed values. In practice, what is being normalized is the authorized and legalized use of release and retention protocols of politically actionable information. The intelligencification of governmentality affords a sovereignty shell-game or the instrumentalization of sovereign power by interests that are dependent on, yet often inimical to, the power of state, national, and popular sovereignty. On voit le politique et le social comme dépendant de contingences exclusives. Récemment, au sein des démocraties libérales, la consolidation de la sécurité et des services de renseignements de sécurité qui a suivi les traités de la Westphalie a donné lieu à la normalisation non seulement de la sécurité en «sécurisation» mais aussi des services de renseignements de sécurité en ce qui est proposé ici comme «intelligencification» [terme anglais créé par l’auteur, dérivé du mot anglais «intelligence» dans le sens de renseignements des écurité]. En particulier, ce que l’on normalise dans le but de contourner des contingences exclusives est l’utilisation autorisée et légalisée de protocoles de communication et de rétention d’information qui, politiquement, pourrait mener à des poursuites. En esquissant les traits de la gouvernance «intelligencifiée», mon but est d’interroger le point de vue que les effets ou les traces, et la productivité plutôt que la

  8. Assessing the Emotional Intelligence of Gifted and Talented Adolescent Students in the Kingdom of Bahrain

    Science.gov (United States)

    Al-Hamdan, Najat Sulaiman; Al-Jasim, Fatima Ahmed; Abdulla, Ahmed M.

    2017-01-01

    This study assessed the differences in the emotional intelligence of gifted adolescent students and talented adolescent students in Bahrain. The sample consisted of 80 gifted adolescent students and 80 talented adolescent students in Grades 9 through 12. A multivariate analysis of variance (MANOVA) indicates that there were significant differences…

  9. Information security becoming a priority for utilities

    Energy Technology Data Exchange (ETDEWEB)

    Nicolaides, S. [Numerex, Atlanta, GA (United States)

    2009-10-15

    As part of North America's national critical infrastructure, utilities are finding themselves at the forefront of a security issue. In October 2007, a leading security service provider reported a 90 per cent increase in the number of hackers attempting to attack its utility clients in just one year. Utilities are vulnerable to cyber attacks that could disrupt power production and the transmission system. This article discussed the need for intelligent technologies in securely enabling resource management and operational efficiency of the utilities market. It discussed the unique security challenges that utilities face at a time of greater regulatory activity, heightened environmental concerns, tighter data security requirements and an increasing need for remote monitoring and control. A new tool has emerged for cyber security in the form of an international standard that may offer a strong guideline to work toward 11 security domains. These include security policy; organization of information security; asset management; human resources security; physical and environmental security; communications and operations management; access control; information systems acquisition; development and maintenance; information security incident management; business continuity management; and compliance. 2 figs.

  10. Mobile Detection Assessment and Response Systems (MDARS): A Force Protection, Physical Security Operational Success

    National Research Council Canada - National Science Library

    Shoop, Brian; Johnston, Michael; Goehring, Richard; Moneyhun, Jon; Skibba, Brian

    2006-01-01

    ... & barrier assessment payloads. Its functions include surveillance, security, early warning, incident first response and product and barrier status primarily focused on a depot/munitions security mission at structured/semi-structured facilities...

  11. Assessment And Testing of Industrial Devices Robustness Against Cyber Security Attacks

    CERN Document Server

    Tilaro, F

    2011-01-01

    CERN (European Organization for Nuclear Research),like any organization, needs to achieve the conflicting objectives of connecting its operational network to Internet while at the same time keeping its industrial control systems secure from external and internal cyber attacks. With this in mind, the ISA-99[0F1] international cyber security standard has been adopted at CERN as a reference model to define a set of guidelines and security robustness criteria applicable to any network device. Devices robustness represents a key link in the defense-in-depth concept as some attacks will inevitably penetrate security boundaries and thus require further protection measures. When assessing the cyber security robustness of devices we have singled out control system-relevant attack patterns derived from the well-known CAPEC[1F2] classification. Once a vulnerability is identified, it needs to be documented, prioritized and reproduced at will in a dedicated test environment for debugging purposes. CERN - in collaboration ...

  12. Design concept of CSRAS (Cyber Security Risk Analysis and Assessment System) for digital I and C systems

    International Nuclear Information System (INIS)

    Song, J. G.; Lee, J. W.; Lee, D. Y.; Lee, C. K.

    2012-01-01

    The instrumentation and control (I and C) systems in nuclear power plants (NPPs) have been digitalized recently. Hence, cyber security becomes an important feature to be incorporated into the I and C systems. The Regulatory Guide 5.71 published by U.C NRC in 2010 presents a comprehensive set of security controls for the cyber security of I and C systems in NPPs. However, the application of security controls specified in the RG 5.71 in a specific I and C system still requires many analysis efforts based on the understanding of the security controls, since the guideline does not provide the details to system designers or developers regarding what, where, and how to apply the security controls. To apply security controls to I and C systems, cyber security requirements should be identified based on the cyber security policy and program, then the design and implementation of security controls should be performed along with the I and C system development life cycle. It can be assumed that cyber security requirements are identified during the system design(SD) phase and the design and implementation of security controls is performed during the component design(CD) phase. When identifying security requirements and performing the design and implementation of security controls, cyber security risk assessments should be processed with the understanding of the characteristics of target systems. In this study, the Cyber Security Risk Analysis and Assessment System (CSRAS) has been developed as a tool for analyzing security requirements and technical security controls considering based on a general cyber security risk assessment procedure with the consideration of the characteristics of I and C systems and the development phases

  13. Design concept of CSRAS (Cyber Security Risk Analysis and Assessment System) for digital I and C systems

    Energy Technology Data Exchange (ETDEWEB)

    Song, J. G.; Lee, J. W.; Lee, D. Y.; Lee, C. K. [KAERI, Daejeon (Korea, Republic of)

    2012-10-15

    The instrumentation and control (I and C) systems in nuclear power plants (NPPs) have been digitalized recently. Hence, cyber security becomes an important feature to be incorporated into the I and C systems. The Regulatory Guide 5.71 published by U.C NRC in 2010 presents a comprehensive set of security controls for the cyber security of I and C systems in NPPs. However, the application of security controls specified in the RG 5.71 in a specific I and C system still requires many analysis efforts based on the understanding of the security controls, since the guideline does not provide the details to system designers or developers regarding what, where, and how to apply the security controls. To apply security controls to I and C systems, cyber security requirements should be identified based on the cyber security policy and program, then the design and implementation of security controls should be performed along with the I and C system development life cycle. It can be assumed that cyber security requirements are identified during the system design(SD) phase and the design and implementation of security controls is performed during the component design(CD) phase. When identifying security requirements and performing the design and implementation of security controls, cyber security risk assessments should be processed with the understanding of the characteristics of target systems. In this study, the Cyber Security Risk Analysis and Assessment System (CSRAS) has been developed as a tool for analyzing security requirements and technical security controls considering based on a general cyber security risk assessment procedure with the consideration of the characteristics of I and C systems and the development phases.

  14. Pattern analysis, intelligent security and the Internet of Things

    CERN Document Server

    Muda, Azah; Choo, Yun-Huoy

    2015-01-01

    This Volume presents the selected papers from the 5 Parallel Symposiums of the 2014 Fourth World Congress on Information and Communication Technologies (WICT 2014) held in Malacca, Malaysia. The theme of WICT 2014 'Innovating ICT for Social Revolutions'. WICT 2014 is Co-Organized by Machine Intelligence Research Labs (MIR Labs), USA and Universiti Teknikal Malaysia Melaka, Malaysia. WICT 2014 is technically co-sponsored by IEEE Systems, Man & Cybernetics Society Malaysia and Spain Chapters and Technically Supported by IEEE Systems Man and Cybernetics Society, Technical Committee on Soft Computing.

  15. Y-12 National Security Complex Water Assessment

    Energy Technology Data Exchange (ETDEWEB)

    Elam, Shana E.; Bassett, P.; McMordie Stoughton, Kate

    2010-11-01

    The Department of Energy's Federal Energy Management Program (FEMP) sponsored a water assessment at the Y 12 National Security Complex (Y 12) located in Oak Ridge, Tennessee. Driven by mandated water reduction goals of Executive Orders 13423 and 13514, the objective of the water assessment is to develop a comprehensive understanding of the current water-consuming applications and equipment at Y 12 and to identify key areas for water efficiency improvements that could be applied not only at Y-12 but at other Federal facilities as well. FEMP selected Pacific Northwest National Laboratory to coordinate and manage the water assessment. PNNL contracted Water Savers, LLC to lead the technical aspects of the water assessment. Water Savers provided key technical expertise in water auditing, metering, and cooling systems. This is the report of that effort, which concluded that the Y-12 facility could realize considerable water savings by implementing the recommended water efficiency opportunities.

  16. A Reasoning Method of Cyber-Attack Attribution Based on Threat Intelligence

    OpenAIRE

    Li Qiang; Yang Ze-Ming; Liu Bao-Xu; Jiang Zheng-Wei

    2016-01-01

    With the increasing complexity of cyberspace security, the cyber-attack attribution has become an important challenge of the security protection systems. The difficult points of cyber-attack attribution were forced on the problems of huge data handling and key data missing. According to this situation, this paper presented a reasoning method of cyber-attack attribution based on threat intelligence. The method utilizes the intrusion kill chain model and Bayesian network to build attack chain a...

  17. Improvement of economic security management system of municipalities with account of transportation system development: methods of assessment

    Science.gov (United States)

    Khe Sun, Pak; Vorona-Slivinskaya, Lubov; Voskresenskay, Elena

    2017-10-01

    The article highlights the necessity of a complex approach to assess economic security of municipalities, which would consider municipal management specifics. The approach allows comparing the economic security level of municipalities, but it does not describe parameter differences between compared municipalities. Therefore, there is a second method suggested: parameter rank order method. Applying these methods allowed to figure out the leaders and outsiders of the economic security among municipalities and rank all economic security parameters according to the significance level. Complex assessment of the economic security of municipalities, based on the combination of the two approaches, allowed to assess the security level more accurate. In order to assure economic security and equalize its threshold values, one should pay special attention to transportation system development in municipalities. Strategic aims of projects in the area of transportation infrastructure development in municipalities include the following issues: contribution into creating and elaborating transportation logistics and manufacture transport complexes, development of transportation infrastructure with account of internal and external functions of the region, public transport development, improvement of transport security and reducing its negative influence on the environment.

  18. Information Security and Integrity Systems

    Science.gov (United States)

    1990-01-01

    Viewgraphs from the Information Security and Integrity Systems seminar held at the University of Houston-Clear Lake on May 15-16, 1990 are presented. A tutorial on computer security is presented. The goals of this tutorial are the following: to review security requirements imposed by government and by common sense; to examine risk analysis methods to help keep sight of forest while in trees; to discuss the current hot topic of viruses (which will stay hot); to examine network security, now and in the next year to 30 years; to give a brief overview of encryption; to review protection methods in operating systems; to review database security problems; to review the Trusted Computer System Evaluation Criteria (Orange Book); to comment on formal verification methods; to consider new approaches (like intrusion detection and biometrics); to review the old, low tech, and still good solutions; and to give pointers to the literature and to where to get help. Other topics covered include security in software applications and development; risk management; trust: formal methods and associated techniques; secure distributed operating system and verification; trusted Ada; a conceptual model for supporting a B3+ dynamic multilevel security and integrity in the Ada runtime environment; and information intelligence sciences.

  19. Artificial Intelligence and Moral intelligence

    OpenAIRE

    Laura Pana

    2008-01-01

    We discuss the thesis that the implementation of a moral code in the behaviour of artificial intelligent systems needs a specific form of human and artificial intelligence, not just an abstract intelligence. We present intelligence as a system with an internal structure and the structural levels of the moral system, as well as certain characteristics of artificial intelligent agents which can/must be treated as 1- individual entities (with a complex, specialized, autonomous or selfdetermined,...

  20. Privacy and security issues in a digital world

    NARCIS (Netherlands)

    Petkovic, M.; Jonker, W.; Petkovic, M.; Jonker, W.

    2007-01-01

    This chapter reviews the most important security and privacy issues of the modern digital world, emphasizing the issues brought by the concept of ambient intelligence. Furthermore, the chapter explains the organization of the book, describing which issues and related technologies are addressed by

  1. Privacy and Security Issues in a Digital World

    NARCIS (Netherlands)

    Petkovic, M.; Jonker, Willem

    2007-01-01

    This chapter reviews the most important security and privacy issues of the modern digital world, emphasizing the issues brought by the concept of ambient intelligence. Furthermore, the chapter explains the organization of the book, describing which issues and related technologies are addressed by

  2. Security risk assessment and protection in the chemical and process industry

    OpenAIRE

    Reniers, Genserik; van Lerberghe, Paul; van Gulijk, Coen

    2014-01-01

    This article describes a security risk assessment and protection methodology that was developed for use in the chemical- and process industry in Belgium. The approach of the method follows a risk-based approach that follows desing principles for chemical safety. That approach is beneficial for workers in the chemical industry because they recognize the steps in this model from familiar safety models .The model combines the rings-of-protection approach with generic security practices including...

  3. E-commerce System Security Assessment based on Bayesian Network Algorithm Research

    OpenAIRE

    Ting Li; Xin Li

    2013-01-01

    Evaluation of e-commerce network security is based on assessment method Bayesian networks, and it first defines the vulnerability status of e-commerce system evaluation index and the vulnerability of the state model of e-commerce systems, and after the principle of the Bayesian network reliability of e-commerce system and the criticality of the vulnerabilities were analyzed, experiments show that the change method is a good evaluation of the security of e-commerce systems.

  4. An Operational Utility Assessment: Measuring the Effectiveness of the Joint Concept Technology Demonstration (JCTD), Joint Forces Protection Advance Security System (JFPASS)

    OpenAIRE

    McGovern, Mark; Symmes, Joseph; Mayor, Jeffrey D.

    2008-01-01

    Sponsored Report (for Acquisition Research Program) Planning modern military operations requires an accurate intelligence assessment of potential threats, combined with a detailed assessment of the physical theater of operations. This information can then be combined with equipment and manpower resources to set up a logistically supportable operation that mitigates as much of the enemy threat as possible. Given such a daunting challenge, military planners often turn to intelligent softwa...

  5. A Cyber Federal Deposit Insurance Corporation Achieving Enhanced National Security

    Science.gov (United States)

    2017-12-21

    machine is being bridged by wearables, augmented reality (AR), and artificial intelligence (AI). In this near-future the uncanny valley no longer...and security represent key pol- icy, security, and business tradeoffs, connectivity and national cybersecurity are similarly dialectical choices. On...Consumer Electronics Show (CES), is at once the digital sycophant’s dream and the cybersecurity hermit’s nightmare, as each connected gewgaw and

  6. IAEA Nuclear Security Assessment Methodologies (NUSAM) Project for Regulated Facilities

    International Nuclear Information System (INIS)

    Jang, Sung Soon

    2016-01-01

    Nuclear Security Assessment Methodologies (NUSAM) is a coordinate research project. The objectives of the NUSAM project is to establish a risk informed, performance-based methodological framework in a systematic, structured, comprehensive and appropriately transparent manner; to provide an environment for the sharing and transfer of knowledge and experience; and to provide guidance on, and practical examples of good practices in assessing the security of nuclear and other radioactive materials, as well as associated facilities and activities. The author worked as an IAEA scientific secretary of the NUAM project from 2013 to 2015. IAEA launched this project in 2013 and performed many activities: meetings, document development, table-top exercises and computer simulations. Now the project is in the final stage and will be concluded in the late 2016. The project will produce documents on NUSAM assessment methods and case study documents on NPP, Irradiator Facility and Transport. South Korea as a main contributor to this project will get benefits from the NUSAM. In 2014, South Korea introduced force-on-force exercises, which could be used as the assessment of physical protection system by the methods of NUSAM

  7. IAEA Nuclear Security Assessment Methodologies (NUSAM) Project for Regulated Facilities

    Energy Technology Data Exchange (ETDEWEB)

    Jang, Sung Soon [Korea Nuclear Non-proliferation and Control, Daejeon (Korea, Republic of)

    2016-05-15

    Nuclear Security Assessment Methodologies (NUSAM) is a coordinate research project. The objectives of the NUSAM project is to establish a risk informed, performance-based methodological framework in a systematic, structured, comprehensive and appropriately transparent manner; to provide an environment for the sharing and transfer of knowledge and experience; and to provide guidance on, and practical examples of good practices in assessing the security of nuclear and other radioactive materials, as well as associated facilities and activities. The author worked as an IAEA scientific secretary of the NUAM project from 2013 to 2015. IAEA launched this project in 2013 and performed many activities: meetings, document development, table-top exercises and computer simulations. Now the project is in the final stage and will be concluded in the late 2016. The project will produce documents on NUSAM assessment methods and case study documents on NPP, Irradiator Facility and Transport. South Korea as a main contributor to this project will get benefits from the NUSAM. In 2014, South Korea introduced force-on-force exercises, which could be used as the assessment of physical protection system by the methods of NUSAM.

  8. Does Wechsler Intelligence Scale administration and scoring proficiency improve during assessment training?

    Science.gov (United States)

    Platt, Tyson L; Zachar, Peter; Ray, Glen E; Lobello, Steven G; Underhill, Andrea T

    2007-04-01

    Studies have found that Wechsler scale administration and scoring proficiency is not easily attained during graduate training. These findings may be related to methodological issues. Using a single-group repeated measures design, this study documents statistically significant, though modest, error reduction on the WAIS-III and WISC-III during a graduate course in assessment. The study design does not permit the isolation of training factors related to error reduction, or assessment of whether error reduction is a function of mere practice. However, the results do indicate that previous study findings of no or inconsistent improvement in scoring proficiency may have been the result of methodological factors. Implications for teaching individual intelligence testing and further research are discussed.

  9. Big Data Challenges : Society, Security, Innovation and Ethics

    NARCIS (Netherlands)

    Bunnik, Anno; Cawley, Anthony; Mulqueen, Michael; Zwitter, Andrej

    2016-01-01

    This book brings together an impressive range of academic and intelligence professional perspectives to interrogate the social, ethical and security upheavals in a world increasingly driven by data. Written in a clear and accessible style, it offers fresh insights to the deep reaching implications

  10. Intelligence and specific cognitive functions in intellectual disability: implications for assessment and classification.

    Science.gov (United States)

    Bertelli, Marco O; Cooper, Sally-Ann; Salvador-Carulla, Luis

    2018-03-01

    Current diagnostic criteria for intellectual disability categorize ability as measured by IQ tests. However, this does not suit the new conceptualization of intellectual disability, which refers to a range of neuropsychiatric syndromes that have in common early onset, cognitive impairments, and consequent deficits in learning and adaptive functioning. A literature review was undertaken on the concept of intelligence and whether it encompasses a range of specific cognitive functions to solve problems, which might be better reported as a profile, instead of an IQ, with implications for diagnosis and classification of intellectual disability. Data support a model of intelligence consisting of distinct but related processes. Persons with intellectual disability with the same IQ level have different cognitive profiles, based on varying factors involved in aetiopathogenesis. Limitations of functioning and many biopsychological factors associated with intellectual disability are more highly correlated with impairments of specific cognitive functions than with overall IQ. The current model of intelligence, based on IQ, is of limited utility for intellectual disability, given the wide range and variability of cognitive functions and adaptive capacities. Assessing level of individual impairment in executive and specific cognitive functions may be a more useful alternative. This has considerable implications for the revision of the International Classification of Diseases and for the cultural attitude towards intellectual disability in general.

  11. Static security-based available transfer capability using adaptive neuro fuzzy inference system

    Energy Technology Data Exchange (ETDEWEB)

    Venkaiah, C.; Vinod Kumar, D.M.

    2010-07-01

    In a deregulated power system, power transactions between a seller and a buyer can only be scheduled when there is sufficient available transfer capability (ATC). Internet-based, open access same-time information systems (OASIS) provide market participants with ATC information that is continuously updated in real time. Static security-based ATC can be computed for the base case system as well as for the critical line outages of the system. Since critical line outages are based on static security analysis, the computation of static security based ATC using conventional methods is both tedious and time consuming. In this study, static security-based ATC was computed for real-time applications using 3 artificial intelligent methods notably the back propagation algorithm (BPA), the radial basis function (RBF) neural network, and the adaptive neuro fuzzy inference system (ANFIS). An IEEE 24-bus reliability test system (RTS) and 75-bus practical system were used to test these 3 different intelligent methods. The results were compared with the conventional full alternating current (AC) load flow method for different transactions.

  12. Static security-based available transfer capability using adaptive neuro fuzzy inference system

    International Nuclear Information System (INIS)

    Venkaiah, C.; Vinod Kumar, D.M.

    2010-01-01

    In a deregulated power system, power transactions between a seller and a buyer can only be scheduled when there is sufficient available transfer capability (ATC). Internet-based, open access same-time information systems (OASIS) provide market participants with ATC information that is continuously updated in real time. Static security-based ATC can be computed for the base case system as well as for the critical line outages of the system. Since critical line outages are based on static security analysis, the computation of static security based ATC using conventional methods is both tedious and time consuming. In this study, static security-based ATC was computed for real-time applications using 3 artificial intelligent methods notably the back propagation algorithm (BPA), the radial basis function (RBF) neural network, and the adaptive neuro fuzzy inference system (ANFIS). An IEEE 24-bus reliability test system (RTS) and 75-bus practical system were used to test these 3 different intelligent methods. The results were compared with the conventional full alternating current (AC) load flow method for different transactions.

  13. Intelligence Naturelle et Intelligence Artificielle

    OpenAIRE

    Dubois, Daniel

    2011-01-01

    Cet article présente une approche systémique du concept d’intelligence naturelle en ayant pour objectif de créer une intelligence artificielle. Ainsi, l’intelligence naturelle, humaine et animale non-humaine, est une fonction composée de facultés permettant de connaître et de comprendre. De plus, l'intelligence naturelle reste indissociable de la structure, à savoir les organes du cerveau et du corps. La tentation est grande de doter les systèmes informatiques d’une intelligence artificielle ...

  14. FS-OpenSecurity: A Taxonomic Modeling of Security Threats in SDN for Future Sustainable Computing

    Directory of Open Access Journals (Sweden)

    Yunsick Sung

    2016-09-01

    Full Text Available Software Defined Networking (SDN has brought many changes in terms of the interaction processes between systems and humans. It has become the key enabler of software defined architecture, which allows enterprises to build a highly agile Information Technology (IT infrastructure. For Future Sustainability Computing (FSC, SDN needs to deliver on many information technology commitments—more automation, simplified design, increased agility, policy-based management, and network management bond to more liberal IT workflow systems. To address the sustainability problems, SDN needs to provide greater collaboration and tighter integration with networks, servers, and security teams that will have an impact on how enterprises design, plan, deploy and manage networks. In this paper, we propose FS-OpenSecurity, which is a new and pragmatic security architecture model. It consists of two novel methodologies, Software Defined Orchestrator (SDO and SQUEAK, which offer a robust and secure architecture. The secure architecture is required for protection from diverse threats. Usually, security administrators need to handle each threat individually. However, handling threats automatically by adapting to the threat landscape is a critical demand. Therefore, the architecture must handle defensive processes automatically that are collaboratively based on intelligent external and internal information.

  15. Test Review: Wechsler, D. (2014),"Wechsler Intelligence Scale for Children, Fifth Edition: Canadian 322 (WISC-V[superscript CDN])." Toronto, Ontario: Pearson Canada Assessment.

    Science.gov (United States)

    Cormier, Damien C.; Kennedy, Kathleen E.; Aquilina, Alexandra M.

    2016-01-01

    The Wechsler Intelligence Scale for Children, Fifth Edition: Canadian (WISC-V[superscript CDN]; Wechsler, 2014) is published by Pearson Canada Assessment. The WISC-V[superscript CDN] is a norm-referenced, individually administered intelligence battery that provides a comprehensive diagnostic profile of the cognitive strengths and weaknesses of…

  16. STUDY OF BUSINESS INTELLIGENCE SYSTEM QUALITY

    OpenAIRE

    DENIC Nebojsa; VUJOVIC Vuk; PERENIC Goran; SPASIC Boban

    2016-01-01

    IT has made remarkable progress over the last years. Business intelligence systems have been developing as an important part of IT. Enterprises often fail to realize importance and necessity of implementation of business intelligence solutions. This paper will deal with the approach for assessment of business intelligence in enterprises, based on maturity models. The significance of this paper is in the development of new conceptual research models which do not apply the usual thesis on ma...

  17. The governance of policing and security : ironies, myths and paradoxes

    NARCIS (Netherlands)

    Hoogenboom, A.B. (Bob); Punch, M.E.

    2010-01-01

    Policing today involves many different state and non-state actors. This book traces the process of unbounding policing, exploring the way that boundaries between public policing, regulators, inspectorates, intelligence services and private security are blurring.

  18. Instrumentation, Control, and Intelligent Systems

    Energy Technology Data Exchange (ETDEWEB)

    2005-09-01

    Abundant and affordable energy is required for U.S. economic stability and national security. Advanced nuclear power plants offer the best near-term potential to generate abundant, affordable, and sustainable electricity and hydrogen without appreciable generation of greenhouse gases. To that end, Idaho National Laboratory (INL) has been charged with leading the revitalization of nuclear power in the U.S. The INL vision is to become the preeminent nuclear energy laboratory with synergistic, world-class, multi-program capabilities and partnerships by 2015. The vision focuses on four essential destinations: (1) Be the preeminent internationally-recognized nuclear energy research, development, and demonstration laboratory; (2) Be a major center for national security technology development and demonstration; (3) Be a multi-program national laboratory with world-class capabilities; (4) Foster academic, industry, government, and international collaborations to produce the needed investment, programs, and expertise. Crucial to that effort is the inclusion of research in advanced instrumentation, control, and intelligent systems (ICIS) for use in current and advanced power and energy security systems to enable increased performance, reliability, security, and safety. For nuclear energy plants, ICIS will extend the lifetime of power plant systems, increase performance and power output, and ensure reliable operation within the system's safety margin; for national security applications, ICIS will enable increased protection of our nation's critical infrastructure. In general, ICIS will cost-effectively increase performance for all energy security systems.

  19. Dysfunction Junction: Intelligence, Peacekeeping, and the United Nations

    National Research Council Canada - National Science Library

    Maceda, Steven E

    2007-01-01

    .... The UN, however, lacks the institutional intelligence capacity to provide guidance, high-level assessments, and tactical/operational intelligence support for the over 100,000 peacekeepers around the world...

  20. Security assessment for intentional island operation in modern power system

    DEFF Research Database (Denmark)

    Chen, Yu; Xu, Zhao; Østergaard, Jacob

    2011-01-01

    be increased. However, when to island or how to ensure the islanded systems can survive the islanding transition is uncertain. This article proposes an Islanding Security Region (ISR) concept to provide security assessment of island operation. By comparing the system operating state with the ISR, the system......There has been a high penetration level of Distributed Generations (DGs) in distribution systems in Denmark. Even more DGs are expected to be installed in the coming years. With that, to utilize them in maintaining the security of power supply is of great concern for Danish utilities. During...... the emergency in the power system, some distribution networks may be intentionally separated from the main grid to avoid complete system collapse. If DGs in those networks could continuously run instead of immediately being shut down, the blackout could be avoided and the reliability of supply could...

  1. Intelligent Metering for Urban Water: A Review

    Directory of Open Access Journals (Sweden)

    Rodney Stewart

    2013-07-01

    Full Text Available This paper reviews the drivers, development and global deployment of intelligent water metering in the urban context. Recognising that intelligent metering (or smart metering has the potential to revolutionise customer engagement and management of urban water by utilities, this paper provides a summary of the knowledge-base for researchers and industry practitioners to ensure that the technology fosters sustainable urban water management. To date, roll-outs of intelligent metering have been driven by the desire for increased data regarding time of use and end-use (such as use by shower, toilet, garden, etc. as well as by the ability of the technology to reduce labour costs for meter reading. Technology development in the water sector generally lags that seen in the electricity sector. In the coming decade, the deployment of intelligent water metering will transition from being predominantly “pilot or demonstration scale” with the occasional city-wide roll-out, to broader mainstream implementation. This means that issues which have hitherto received little focus must now be addressed, namely: the role of real-time data in customer engagement and demand management; data ownership, sharing and privacy; technical data management and infrastructure security, utility workforce skills; and costs and benefits of implementation.

  2. One health security: an important component of the global health security agenda.

    Science.gov (United States)

    Gronvall, Gigi; Boddie, Crystal; Knutsson, Rickard; Colby, Michelle

    2014-01-01

    The objectives of the Global Health Security Agenda (GHSA) will require not only a "One Health" approach to counter natural disease threats against humans, animals, and the environment, but also a security focus to counter deliberate threats to human, animal, and agricultural health and to nations' economies. We have termed this merged approach "One Health Security." It will require the integration of professionals with expertise in security, law enforcement, and intelligence to join the veterinary, agricultural, environmental, and human health experts essential to One Health and the GHSA. Working across such different professions, which occasionally have conflicting aims and different professional cultures, poses multiple challenges, but a multidisciplinary and multisectoral approach is necessary to prevent disease threats; detect them as early as possible (when responses are likely to be most effective); and, in the case of deliberate threats, find who may be responsible. This article describes 2 project areas that exemplify One Health Security that were presented at a workshop in January 2014: the US government and private industry efforts to reduce vulnerabilities to foreign animal diseases, especially foot-and-mouth disease; and AniBioThreat, an EU project to counter deliberate threats to agriculture by raising awareness and implementing prevention and response policies and practices.

  3. METHODS FOR ASSESSING SECURITY THREATS CONFIDENTIAL INFORMATION FOR THE INFORMATION AND TELECOMMUNICATIONS SYSTEMS

    Directory of Open Access Journals (Sweden)

    E. V. Belokurova

    2015-01-01

    Full Text Available The article discusses the different approaches to assessing the safety of confidential information-term for information and telecommunication systems of various pre-appreciable destination in the presence of internal and external threats to its integrity and availability. The difficulty of ensuring the security of confidential information from exposure to information and telecommunication systems of external and internal threats at the present time, is of particular relevance. This problem is confirmed by the analysis of available statistical information on the impact of threats on the security circulating in the information and telecommunications system. Leak confidential information, intellectual property, information, know-how is the result of significant material and moral damage caused to the owner of the restricted information. The paper presents the structure of the indicators and criteria shows that the most promising are analytical criteria. However, their use to assess the level of security of confidential information is difficult due to the lack of appropriate mathematical models. The complexity of the problem is that existing traditional mathematical models are not always appropriate for the stated objectives. Therefore, it is necessary to develop mathematical models designed to assess the security of confidential information and its impact on information and telecommunication system threats.

  4. Cyber security risk assessment for SCADA and DCS networks.

    Science.gov (United States)

    Ralston, P A S; Graham, J H; Hieb, J L

    2007-10-01

    The growing dependence of critical infrastructures and industrial automation on interconnected physical and cyber-based control systems has resulted in a growing and previously unforeseen cyber security threat to supervisory control and data acquisition (SCADA) and distributed control systems (DCSs). It is critical that engineers and managers understand these issues and know how to locate the information they need. This paper provides a broad overview of cyber security and risk assessment for SCADA and DCS, introduces the main industry organizations and government groups working in this area, and gives a comprehensive review of the literature to date. Major concepts related to the risk assessment methods are introduced with references cited for more detail. Included are risk assessment methods such as HHM, IIM, and RFRM which have been applied successfully to SCADA systems with many interdependencies and have highlighted the need for quantifiable metrics. Presented in broad terms is probability risk analysis (PRA) which includes methods such as FTA, ETA, and FEMA. The paper concludes with a general discussion of two recent methods (one based on compromise graphs and one on augmented vulnerability trees) that quantitatively determine the probability of an attack, the impact of the attack, and the reduction in risk associated with a particular countermeasure.

  5. Handbook of space security policies, applications and programs

    CERN Document Server

    Hays, Peter; Robinson, Jana; Moura, Denis; Giannopapa, Christina

    2015-01-01

    Space Security involves the use of space (in particular communication, navigation, earth observation, and electronic intelligence satellites) for military and security purposes on earth and also the maintenance of space (in particular the earth orbits) as safe and secure areas for conducting peaceful activities. The two aspects can be summarized as "space for security on earth" and “the safeguarding of space for peaceful endeavors.” The Handbook will provide a sophisticated, cutting-edge resource on the space security policy portfolio and the associated assets, assisting fellow members of the global space community and other interested policy-making and academic audiences in keeping abreast of the current and future directions of this vital dimension of international space policy. The debate on coordinated space security measures, including relevant 'Transparency and Confidence-Building Measures,' remains at a relatively early stage of development. The book offers a comprehensive description of the variou...

  6. A cyber security risk assessment for the design of I and C system in nuclear power plants

    International Nuclear Information System (INIS)

    Song, Jae Gu; Lee, Jung Woon; Lee, Cheal Kwon; Kwon, Kee Choon; Lee, Dong Young

    2012-01-01

    The applications of computers and communication system and network technologies in nuclear power plants have expanded recently. This application of digital technologies to the instrumentation and control systems of nuclear power plants brings with it the cyber security concerns similar to other critical infrastructures. Cyber security risk assessments for digital instrumentation and control systems have become more crucial in the development of new systems and in the operation of existing systems. Although the instrumentation and control systems of nuclear power plants are similar to industrial control systems, the former have specifications that differ from the latter in terms of architecture and function, in order to satisfy nuclear safety requirements, which need different methods for the application of cyber security risk assessment. In this paper, the characteristics of nuclear power plant instrumentation and control systems are described, and the considerations needed when conducting cyber security risk assessments in accordance with the life cycle process of instrumentation and control systems are discussed. For cyber security risk assessments of instrumentation and control systems, the activities and considerations necessary for assessments during the system design phase or component design and equipment supply phase are presented in the following 6 steps: 1) System Identification and Cyber Security Modeling, 2) Asset and Impact Analysis, 3) Threat Analysis, 4) Vulnerability Analysis, 5) Security Control Design, and 6) Penetration test. The results from an application of the method to a digital reactor protection system are described.

  7. A cyber security risk assessment for the design of I and C system in nuclear power plants

    Energy Technology Data Exchange (ETDEWEB)

    Song, Jae Gu; Lee, Jung Woon; Lee, Cheal Kwon; Kwon, Kee Choon; Lee, Dong Young [Korea Atomic Energy Research Institute, Daejeon (Korea, Republic of)

    2012-12-15

    The applications of computers and communication system and network technologies in nuclear power plants have expanded recently. This application of digital technologies to the instrumentation and control systems of nuclear power plants brings with it the cyber security concerns similar to other critical infrastructures. Cyber security risk assessments for digital instrumentation and control systems have become more crucial in the development of new systems and in the operation of existing systems. Although the instrumentation and control systems of nuclear power plants are similar to industrial control systems, the former have specifications that differ from the latter in terms of architecture and function, in order to satisfy nuclear safety requirements, which need different methods for the application of cyber security risk assessment. In this paper, the characteristics of nuclear power plant instrumentation and control systems are described, and the considerations needed when conducting cyber security risk assessments in accordance with the life cycle process of instrumentation and control systems are discussed. For cyber security risk assessments of instrumentation and control systems, the activities and considerations necessary for assessments during the system design phase or component design and equipment supply phase are presented in the following 6 steps: 1) System Identification and Cyber Security Modeling, 2) Asset and Impact Analysis, 3) Threat Analysis, 4) Vulnerability Analysis, 5) Security Control Design, and 6) Penetration test. The results from an application of the method to a digital reactor protection system are described.

  8. Assessment of Performance Measures for Security of the Maritime Transportation Network. Port Security Metrics: Proposed Measurement of Deterrence Capability

    National Research Council Canada - National Science Library

    Hoaglund, Robert; Gazda, Walter

    2007-01-01

    The goal of this analysis is to provide ASCO and its customers with a comprehensive approach to the development of quantitative performance measures to assess security improvements to the port system...

  9. Intelligent Security System connected to IoT

    OpenAIRE

    Lopes Goncalves Magalhaes, Frederic

    2017-01-01

    A home is a private place which means safe and secure. Everyone would like to keep an eye on his place but unfortunately doing it physically 24/7 is not possible. Fortunately, the technologies available nowadays can be used to create an automated third eye for those who want to keep a regular control on their home. Mobile Application has become common in many business sectors and is a trend as more and more people possess a smartphone. Then, with two major mobile application stores, Googl...

  10. Economic security integrated assessment: a case study for OJSC “Sintez”

    Directory of Open Access Journals (Sweden)

    Esembekova A. U.

    2016-07-01

    Full Text Available the article seeks to define a comprehensive assessment of economic security of an organization by calculating ratios. The authors aim to determine the financial stability and the probability of bankruptcy in order to assess the liquidity of the organization, and learn how well it is protected from internal and external threats.

  11. Predicting malicious behavior tools and techniques for ensuring global security

    CERN Document Server

    Jackson, Gary M

    2012-01-01

    A groundbreaking exploration of how to identify and fight security threats at every level This revolutionary book combines real-world security scenarios with actual tools to predict and prevent incidents of terrorism, network hacking, individual criminal behavior, and more. Written by an expert with intelligence officer experience who invented the technology, it explores the keys to understanding the dark side of human nature, various types of security threats (current and potential), and how to construct a methodology to predict and combat malicious behavior. The companion CD demonstrates ava

  12. Quantitative Vulnerability Assessment of Cyber Security for Distribution Automation Systems

    Directory of Open Access Journals (Sweden)

    Xiaming Ye

    2015-06-01

    Full Text Available The distribution automation system (DAS is vulnerable to cyber-attacks due to the widespread use of terminal devices and standard communication protocols. On account of the cost of defense, it is impossible to ensure the security of every device in the DAS. Given this background, a novel quantitative vulnerability assessment model of cyber security for DAS is developed in this paper. In the assessment model, the potential physical consequences of cyber-attacks are analyzed from two levels: terminal device level and control center server level. Then, the attack process is modeled based on game theory and the relationships among different vulnerabilities are analyzed by introducing a vulnerability adjacency matrix. Finally, the application process of the proposed methodology is illustrated through a case study based on bus 2 of the Roy Billinton Test System (RBTS. The results demonstrate the reasonability and effectiveness of the proposed methodology.

  13. Learning Perfectly Secure Cryptography to Protect Communications with Adversarial Neural Cryptography

    Directory of Open Access Journals (Sweden)

    Murilo Coutinho

    2018-04-01

    Full Text Available Researches in Artificial Intelligence (AI have achieved many important breakthroughs, especially in recent years. In some cases, AI learns alone from scratch and performs human tasks faster and better than humans. With the recent advances in AI, it is natural to wonder whether Artificial Neural Networks will be used to successfully create or break cryptographic algorithms. Bibliographic review shows the main approach to this problem have been addressed throughout complex Neural Networks, but without understanding or proving the security of the generated model. This paper presents an analysis of the security of cryptographic algorithms generated by a new technique called Adversarial Neural Cryptography (ANC. Using the proposed network, we show limitations and directions to improve the current approach of ANC. Training the proposed Artificial Neural Network with the improved model of ANC, we show that artificially intelligent agents can learn the unbreakable One-Time Pad (OTP algorithm, without human knowledge, to communicate securely through an insecure communication channel. This paper shows in which conditions an AI agent can learn a secure encryption scheme. However, it also shows that, without a stronger adversary, it is more likely to obtain an insecure one.

  14. Learning Perfectly Secure Cryptography to Protect Communications with Adversarial Neural Cryptography.

    Science.gov (United States)

    Coutinho, Murilo; de Oliveira Albuquerque, Robson; Borges, Fábio; García Villalba, Luis Javier; Kim, Tai-Hoon

    2018-04-24

    Researches in Artificial Intelligence (AI) have achieved many important breakthroughs, especially in recent years. In some cases, AI learns alone from scratch and performs human tasks faster and better than humans. With the recent advances in AI, it is natural to wonder whether Artificial Neural Networks will be used to successfully create or break cryptographic algorithms. Bibliographic review shows the main approach to this problem have been addressed throughout complex Neural Networks, but without understanding or proving the security of the generated model. This paper presents an analysis of the security of cryptographic algorithms generated by a new technique called Adversarial Neural Cryptography (ANC). Using the proposed network, we show limitations and directions to improve the current approach of ANC. Training the proposed Artificial Neural Network with the improved model of ANC, we show that artificially intelligent agents can learn the unbreakable One-Time Pad (OTP) algorithm, without human knowledge, to communicate securely through an insecure communication channel. This paper shows in which conditions an AI agent can learn a secure encryption scheme. However, it also shows that, without a stronger adversary, it is more likely to obtain an insecure one.

  15. Security Assessment Simulation Toolkit (SAST) Final Report

    Energy Technology Data Exchange (ETDEWEB)

    Meitzler, Wayne D.; Ouderkirk, Steven J.; Hughes, Chad O.

    2009-11-15

    The Department of Defense Technical Support Working Group (DoD TSWG) investment in the Pacific Northwest National Laboratory (PNNL) Security Assessment Simulation Toolkit (SAST) research planted a technology seed that germinated into a suite of follow-on Research and Development (R&D) projects culminating in software that is used by multiple DoD organizations. The DoD TSWG technology transfer goal for SAST is already in progress. The Defense Information Systems Agency (DISA), the Defense-wide Information Assurance Program (DIAP), the Marine Corps, Office Of Naval Research (ONR) National Center For Advanced Secure Systems Research (NCASSR) and Office Of Secretary Of Defense International Exercise Program (OSD NII) are currently investing to take SAST to the next level. PNNL currently distributes the software to over 6 government organizations and 30 DoD users. For the past five DoD wide Bulwark Defender exercises, the adoption of this new technology created an expanding role for SAST. In 2009, SAST was also used in the OSD NII International Exercise and is currently scheduled for use in 2010.

  16. Intelligence, creativity, and cognitive control: The common and differential involvement of executive functions in intelligence and creativity

    Science.gov (United States)

    Benedek, Mathias; Jauk, Emanuel; Sommer, Markus; Arendasy, Martin; Neubauer, Aljoscha C.

    2014-01-01

    Intelligence and creativity are known to be correlated constructs suggesting that they share a common cognitive basis. The present study assessed three specific executive abilities – updating, shifting, and inhibition – and examined their common and differential relations to fluid intelligence and creativity (i.e., divergent thinking ability) within a latent variable model approach. Additionally, it was tested whether the correlation of fluid intelligence and creativity can be explained by a common executive involvement. As expected, fluid intelligence was strongly predicted by updating, but not by shifting or inhibition. Creativity was predicted by updating and inhibition, but not by shifting. Moreover, updating (and the personality factor openness) was found to explain a relevant part of the shared variance between intelligence and creativity. The findings provide direct support for the executive involvement in creative thought and shed further light on the functional relationship between intelligence and creativity. PMID:25278640

  17. Computational intelligence for decision support in cyber-physical systems

    CERN Document Server

    Ali, A; Riaz, Zahid

    2014-01-01

    This book is dedicated to applied computational intelligence and soft computing techniques with special reference to decision support in Cyber Physical Systems (CPS), where the physical as well as the communication segment of the networked entities interact with each other. The joint dynamics of such systems result in a complex combination of computers, software, networks and physical processes all combined to establish a process flow at system level. This volume provides the audience with an in-depth vision about how to ensure dependability, safety, security and efficiency in real time by making use of computational intelligence in various CPS applications ranging from the nano-world to large scale wide area systems of systems. Key application areas include healthcare, transportation, energy, process control and robotics where intelligent decision support has key significance in establishing dynamic, ever-changing and high confidence future technologies. A recommended text for graduate students and researche...

  18. Video Analytics for Business Intelligence

    CERN Document Server

    Porikli, Fatih; Xiang, Tao; Gong, Shaogang

    2012-01-01

    Closed Circuit TeleVision (CCTV) cameras have been increasingly deployed pervasively in public spaces including retail centres and shopping malls. Intelligent video analytics aims to automatically analyze content of massive amount of public space video data and has been one of the most active areas of computer vision research in the last two decades. Current focus of video analytics research has been largely on detecting alarm events and abnormal behaviours for public safety and security applications. However, increasingly CCTV installations have also been exploited for gathering and analyzing business intelligence information, in order to enhance marketing and operational efficiency. For example, in retail environments, surveillance cameras can be utilised to collect statistical information about shopping behaviour and preference for marketing (e.g., how many people entered a shop; how many females/males or which age groups of people showed interests to a particular product; how long did they stay in the sho...

  19. Britain's exploitation of Occupied Germany for scientific and technical intelligence on the Soviet Union

    OpenAIRE

    Maddrell, John Paul

    1999-01-01

    At the beginning of the Cold War, the gathering of intelligence on the Soviet Union's current and future military capability seemed a near-impossibility. Soviet high-level communications were secure against decryption. Agent networks in the USSR were very difficult to establish and of uncertain reliability. Aerial reconnaissance of warrelated targets in the Soviet Union was risky and could only be occasional. But valuable intelligence was gathered in the years 1945-55 on the US...

  20. Emotional intelligence as an aspect of general intelligence: what would David Wechsler say?

    Science.gov (United States)

    Kaufman, A S; Kaufman, J C

    2001-09-01

    R. D. Roberts, M. Zeidner, and G. Matthews (2001) have carefully examined the controversial issue of whether emotional intelligence (EI) should be classified as an intelligence and whether EI's constructs meet the same psychometric standards as general intelligence's constructs. This article casts their efforts into the framework of both historical and modern IQ-testing theory and research. It details David Wechsler's attempts to integrate EI into his tests and how his conception of a good clinician would be that of an emotionally intelligent clinician. Current theories and research on IQ also have a role in EI beyond what Roberts et al. described, including J. L. Horn's (1989) expanded model and A. R. Luria's (1966) neuropsychological research, and better criteria than the Armed Services Vocational Aptitude Battery should be used in future EI studies. The authors look forward to more research being conducted on EI, particularly in future performance-based assessments.

  1. ICT security and the progress towards intelligent energy supply systems. Sustained safeguarding of compliance with basic requirements; IKT-Sicherheit und der Weg zu intelligenten Energieversorgungssystemen. Nachhaltige Sicherstellung der Einhaltung grundlegender Anforderungen

    Energy Technology Data Exchange (ETDEWEB)

    Honecker, Hans [Bundesamt fuer Sicherheit in der Informationstechnik, Bonn (Germany)

    2012-07-01

    Using the electricity supply system as an example, this contribution tries to show the global correlation between basic requirements regarding the holistic view on energy supply on one hand and considerations regarding ICT-security of sub-infrastructures of the upcoming intelligent energy supply systems on the other hand. This article discusses the key role of fundamental decisions regarding the overall architecture of electricity supply systems. The overall situation regarding ICT-threats can change and get worse quickly, fundamental adaptions of energy supply infrastructures to changing threats take - if possible at all - very long on the time scale. Thus, from the author's point of view, an appropriate integration and coverage of ICT-security within the overall context is mandatory. (orig.)

  2. Modeling intelligent adversaries for terrorism risk assessment: some necessary conditions for adversary models.

    Science.gov (United States)

    Guikema, Seth

    2012-07-01

    Intelligent adversary modeling has become increasingly important for risk analysis, and a number of different approaches have been proposed for incorporating intelligent adversaries in risk analysis models. However, these approaches are based on a range of often-implicit assumptions about the desirable properties of intelligent adversary models. This "Perspective" paper aims to further risk analysis for situations involving intelligent adversaries by fostering a discussion of the desirable properties for these models. A set of four basic necessary conditions for intelligent adversary models is proposed and discussed. These are: (1) behavioral accuracy to the degree possible, (2) computational tractability to support decision making, (3) explicit consideration of uncertainty, and (4) ability to gain confidence in the model. It is hoped that these suggested necessary conditions foster discussion about the goals and assumptions underlying intelligent adversary modeling in risk analysis. © 2011 Society for Risk Analysis.

  3. Video calls from lay bystanders to dispatch centers - risk assessment of information security.

    Science.gov (United States)

    Bolle, Stein R; Hasvold, Per; Henriksen, Eva

    2011-09-30

    Video calls from mobile phones can improve communication during medical emergencies. Lay bystanders can be instructed and supervised by health professionals at Emergency Medical Communication Centers. Before implementation of video mobile calls in emergencies, issues of information security should be addressed. Information security was assessed for risk, based on the information security standard ISO/IEC 27005:2008. A multi-professional team used structured brainstorming to find threats to the information security aspects confidentiality, quality, integrity, and availability. Twenty security threats of different risk levels were identified and analyzed. Solutions were proposed to reduce the risk level. Given proper implementation, we found no risks to information security that would advocate against the use of video calls between lay bystanders and Emergency Medical Communication Centers. The identified threats should be used as input to formal requirements when planning and implementing video calls from mobile phones for these call centers.

  4. AUSERA: Large-Scale Automated Security Risk Assessment of Global Mobile Banking Apps

    OpenAIRE

    Chen, Sen; Meng, Guozhu; Su, Ting; Fan, Lingling; Xue, Yinxing; Liu, Yang; Xu, Lihua; Xue, Minhui; Li, Bo; Hao, Shuang

    2018-01-01

    Contemporary financial technology (FinTech) that enables cashless mobile payment has been widely adopted by financial institutions, such as banks, due to its convenience and efficiency. However, FinTech has also made massive and dynamic transactions susceptible to security risks. Given large financial losses caused by such vulnerabilities, regulatory technology (RegTech) has been developed, but more comprehensive security risk assessment is specifically desired to develop robust, scalable, an...

  5. The Cyber Intelligence Challenge of Asyngnotic Networks

    Directory of Open Access Journals (Sweden)

    Edward M. Roche

    2015-09-01

    Full Text Available The intelligence community is facing a new type of organization, one enabled by the world’s information and communications infrastructure. These asyngnotic networks operate without leadership and are self-organizing in nature. They pose a threat to national security because they are difficult to detect in time for intelligence to provide adequate warning. Social network analysis and link analysis are important tools but can be supplemented by application of neuroscience principles to understand the forces that drive asyngnotic self-organization and triggering of terrorist events. Applying Living Systems Theory (LST to a terrorist attack provides a useful framework to identify hidden asyngnotic networks. There is some antecedent work in propaganda analysis that may help uncover hidden asyngnotic networks, but computerized SIGINT methods face a number of challenges.

  6. Post-conflict development in Liberia: Governance, security, capacity ...

    African Journals Online (AJOL)

    the global system that led to the escalation of violence and human casualties. ... forces, their reintegration into the civilian life and the destruction of their ..... community leaders to set up intelligence security committees to monitor early warning ..... should move beyond the artificial separation between 'conflict as belonging to.

  7. Integrated Safety and Security Risk Assessment Methods: A Survey of Key Characteristics and Applications

    NARCIS (Netherlands)

    Chockalingam, Sabarathinam; Hadziosmanovic, D.; Pieters, Wolter; Texeira, Andre; van Gelder, Pieter

    2016-01-01

    Over the last years, we have seen several security incidents that compromised system safety, of which some caused physical harm to people. Meanwhile, various risk assessment methods have been developed that integrate safety and security, and these could help to address the corresponding threats by

  8. The foundations of plant intelligence.

    Science.gov (United States)

    Trewavas, Anthony

    2017-06-06

    Intelligence is defined for wild plants and its role in fitness identified. Intelligent behaviour exhibited by single cells and systems similarity between the interactome and connectome indicates neural systems are not necessary for intelligent capabilities. Plants sense and respond to many environmental signals that are assessed to competitively optimize acquisition of patchily distributed resources. Situations of choice engender motivational states in goal-directed plant behaviour; consequent intelligent decisions enable efficient gain of energy over expenditure. Comparison of swarm intelligence and plant behaviour indicates the origins of plant intelligence lie in complex communication and is exemplified by cambial control of branch function. Error correction in behaviours indicates both awareness and intention as does the ability to count to five. Volatile organic compounds are used as signals in numerous plant interactions. Being complex in composition and often species and individual specific, they may represent the plant language and account for self and alien recognition between individual plants. Game theory has been used to understand competitive and cooperative interactions between plants and microbes. Some unexpected cooperative behaviour between individuals and potential aliens has emerged. Behaviour profiting from experience, another simple definition of intelligence, requires both learning and memory and is indicated in the priming of herbivory, disease and abiotic stresses.

  9. Relation between intelligence, emotional intelligence, and academic performance among medical interns

    Directory of Open Access Journals (Sweden)

    Subhashish Nath

    2015-07-01

    Full Text Available Background: There is a dearth of research on the correlation between emotional quotient (EQ and intelligence quotient (IQ, and specifically among medical students and interns. So, we in our study aim to find out the correlation between these two variants of intelligence, and their relation to academic performance among medical interns as well as the gender differences between EQ, IQ, and academic performance. Methodology: EQ Test Questionnaire developed by Chadha and Singh was used for testing the EQ of the participants (n=50; males=34, females=16; mean age=24.1 years. IQ was tested by an experienced clinical psychologist using Wechsler’s Adult Intelligence Test. The academic achievement was determined from the percentage of marks secured in tenth standard, 12th standard, and Final MBBS. GraphPad InStat version 3.05 was used for data entry and analysis. Results: A statistically high significant negative correlation was found between EQ and IQ of our total study sample as well as among the male participants. The mean EQ was higher among females and mean IQ among males. The females were academically better than the males and this difference was statistically highly significant. No significant correlation of EQ and IQ to academic performance was found in the total sample group. Conclusion: EQ and IQ are negatively correlated to each other, and there is no significant correlation of EQ and IQ to academic performance. Based on the current findings, further studies need to be built in larger samples. Limitation of the study is a small sample population.

  10. The negative impact of living environment on intelligence quotient of primary school children in Baghdad City, Iraq: a cross-sectional study

    Directory of Open Access Journals (Sweden)

    Ghazi Hasanain

    2012-07-01

    Full Text Available Abstract Background Environmental factors play a very important role in the child development process, especially in a situation like that of Iraq. Thirteen years of economic sanctions followed by the 2003 war and 8 years of unstable security have affected the daily life of Iraqi families and children. The objective of this study was to assess the associations between living environment domains and child intelligence quotient (IQ score. Methods A cross-sectional survey was conducted among 529 children aged 7–8 years from five primary schools in Baghdad during September–October, 2011. The five schools represent people living a range of conditions, and include of both high and low socio-economic groups. Living environment was assessed by 13 questionnaire items, consists of three domains: physical safety , mental stress and public services. While IQ was assessed by Raven Colored progressive matrices. Results Among the participants, 22% were of low intelligence versus 77% of high intelligence and 19% lived in a poor environment. There were significant associations between the mental stress and service living environment domains and child IQ (p = 0.009 and p = 0.001, respectively. Conclusion In Iraq, child IQ was found to be associated with the mental stress and service domains of the living environment. This study findings will help authorities in their efforts to improve living environment.

  11. The negative impact of living environment on intelligence quotient of primary school children in Baghdad City, Iraq: a cross-sectional study.

    Science.gov (United States)

    Ghazi, Hasanain Faisal; Isa, Zaleha Md; Aljunid, Syed; Shah, Shamsul Azhar; Tamil, Azmi Mohd; Abdalqader, Mohammed A

    2012-07-27

    Environmental factors play a very important role in the child development process, especially in a situation like that of Iraq. Thirteen years of economic sanctions followed by the 2003 war and 8 years of unstable security have affected the daily life of Iraqi families and children. The objective of this study was to assess the associations between living environment domains and child intelligence quotient (IQ) score. A cross-sectional survey was conducted among 529 children aged 7-8 years from five primary schools in Baghdad during September-October, 2011. The five schools represent people living a range of conditions, and include of both high and low socio-economic groups. Living environment was assessed by 13 questionnaire items, consists of three domains: physical safety , mental stress and public services. While IQ was assessed by Raven Colored progressive matrices. Among the participants, 22% were of low intelligence versus 77% of high intelligence and 19% lived in a poor environment. There were significant associations between the mental stress and service living environment domains and child IQ (p = 0.009 and p = 0.001, respectively). In Iraq, child IQ was found to be associated with the mental stress and service domains of the living environment. This study findings will help authorities in their efforts to improve living environment.

  12. Probabilistic risk assessment: A look at the role of artificial intelligence

    International Nuclear Information System (INIS)

    Wang, J.; Modarres, M.; Hunt, R.N.M.

    1988-01-01

    A review of traditional Probabilistic Risk Assessment (PRA) methods used in the nuclear power industry is presented. The shortcomings of the current PRA methods are pointed out. A method of performing a PRA is proposed and is computerized. The role of artificial intelligence in developing and performing the proposed PRA approach is discussed. The proposed PRA approach is verified by comparing the results to previously performed PRAs. The comparisons have supported the adequacy and completeness of the results of the proposed model. A discussion of how the proposed method can be used as an expert system to verify plant status following loss of plant hardware is also presented. (orig.)

  13. A Forward-secure Grouping-proof Protocol for Multiple RFID Tags

    Directory of Open Access Journals (Sweden)

    Liu Ya-li

    2012-09-01

    Full Text Available Designing secure and robust grouping-proof protocols based on RFID characteristics becomes a hotspot in the research of security in Internet of Things (IOT. The proposed grouping-proof protocols recently have security and/or privacy omission and these schemes afford order-dependence by relaying message among tags through an RFID reader. In consequence, aiming at enhancing the robustness, improving scalability, reducing the computation costs on resource-constrained devices, and meanwhile combing Computational Intelligence (CI with Secure Multi-party Communication (SMC, a Forward-Secure Grouping-Proof Protocol (FSGP for multiple RFID tags based on Shamir's (, secret sharing is proposed. In comparison with the previous grouping-proof protocols, FSGP has the characteristics of forward-security and order-independence addressing the scalability issue by avoiding relaying message. Our protocol provides security enhancement, performance improvement, and meanwhile controls the computation cost, which equilibrates both security and low cost requirements for RFID tags.

  14. Selection of the Best Security Controls for Rapid Development of Enterprise-Level Cyber Security

    Science.gov (United States)

    2017-03-01

    investment (ROI) assessment. This ROI assessment entailed consideration of both the likely/expected security benefits of each candidate security control...the top 10–20 cyber security controls, where ranking was based upon a return on investment (ROI) assessment. This ROI assessment entailed...11  II.  CYBER SECURITY: UNDERLYING PRINCIPLES, FUNDAMENTALS AND BEST PRACTICES .................................................13  A

  15. Wechsler Intelligence Scale for Children-V: Test Review.

    Science.gov (United States)

    Na, Sabrina D; Burns, Thomas G

    2016-01-01

    Changes from the fourth edition of the Wechsler Intelligence Scale for Children (WISC) to the fifth edition are discussed, with particular emphasis on how the electronic administration facilitated assessment. The hierarchical organization and conceptualization of primary indices have been adjusted, based on recent theory and research on the construct of intelligence. Changes also include updates to psychometric properties and consideration of cultural bias. The scoring program allows intelligence scores to be linked statistically to achievement measures to aid in diagnoses of learning disabilities. Electronic assessment was clunky at times but overall delivered on its promise of quicker and more accurate administration and scoring.

  16. The Extended Concept of Security and the Czech Security Practice

    Directory of Open Access Journals (Sweden)

    Libor Stejskal

    2008-12-01

    Full Text Available According to the extended concept of security, the nation state is no longer the sole privileged reference object of security. The traditional model of national security is developing from military terms to a broader concept which embraces the international, economic, social, environmental, and human rights dimensions of security. The meaning and relevance of the concept is being extended “upwards”, to international organisations, and “downwards”, to regional and local authorities, non-governmental organisations, communities, and individual citizens. This has immediate bearing on the everyday security reality of the Czech Republic. In international context, the “security frontier” of the Czech Republic is expanding, e.g. through the country’s involvement in UN and NATO security missions in conflict-ridden regions of Europe and the world. The country also helps enhance the internal security of the European Union, whose strength depends on its Member States’ willingness to “harmonise” the pursuit of their respective national security interests. This approach is especially important with regard to the principal security threats Europe faces and will continue to face in the future: terrorism and organised crime. It is vital that the Czech Republic have a well-working security system capable of responding effectively to a broad range of threats. This requirement applies first and foremost to the Police, the Fire and Rescue Service, and intelligence services. Unfortunately, with the present effectiveness of the Czech security system, much remains wishful thinking and, due to the lack of a comprehensive framework, a comparatively low level of protection against emergencies exists. Fight against crime is hampered by inefficient operation of the Police and judiciary. A thorough analysis of the aforementioned problems could provide basis for a broader public debate over the priorities and goals of Czech security policy, which should

  17. Dynamic Security Assessment of Western Danish Power System Based on Ensemble Decision Trees

    DEFF Research Database (Denmark)

    Liu, Leo; Bak, Claus Leth; Chen, Zhe

    2014-01-01

    With the increasing penetration of renewable energy resources and other forms of dispersed generation, more and more uncertainties will be brought to the dynamic security assessment (DSA) of power systems. This paper proposes an approach that uses ensemble decision trees (EDT) for online DSA. Fed...... with online wide-area measurement data, it is capable of not only predicting the security states of current operating conditions (OC) with high accuracy, but also indicating the confidence of the security states 1 minute ahead of the real time by an outlier identification method. The results of EDT together...

  18. An assessment of the cyber security legislation and its impact on the United States electrical sector

    Science.gov (United States)

    Born, Joshua

    The purpose of this research was to examine the cyber-security posture for the United States' electrical grid, which comprises a major component of critical infrastructure for the country. The United States electrical sector is so vast, that the Department of Homeland Security (DHS) estimates, it contains more than 6,413 power plants (this includes 3,273 traditional electric utilities and 1,738 nonutility power producers) with approximately 1,075 gigawatts of energy produced on a daily basis. A targeted cyber-security attack against the electric grid would likely have catastrophic results and could even serve as a precursor to a physical attack against the United States. A recent report by the consulting firm Black and Veatch found that one of the top five greatest concerns for United States electric utilities is the risk that cybersecurity poses to their industry and yet, only one-third state they are currently prepared to meet the increasingly likely threat. The report goes on to state, "only 32% of electric utilities surveyed had integrated security systems with the proper segmentation, monitoring and redundancies needed for cyber threat protection. Another 48 % said they did not" Recent estimates indicate that a large-scale cyber-attack against this sector could cost the United States economy as much as a trillion dollars within a weeks' time. Legislative efforts in the past have primarily been focused on creating mandates that encourage public and private partnership, which have been not been adopted as quickly as desired. With 85 % of all electric utilities being privately owned, it is key that the public and private sector partner in order to mitigate risks and respond as a cohesive unit in the event of a major attack. Keywords: Cybersecurity, Professor Riddell, cyber security, energy, intelligence, outlook, electrical, compliance, legislation, partnerships, critical infrastructure.

  19. Assessment on security system of radioactive sources used in hospitals of Thailand

    Energy Technology Data Exchange (ETDEWEB)

    Jitbanjong, Petchara, E-mail: petcharajit@gmail.com; Wongsawaeng, Doonyapong [Nuclear Engineering Department, Faculty of Engineering, Chulalongkorn University, 254 Phayathai Road, Pathumwan, Bangkok 10330 (Thailand)

    2016-01-22

    Unsecured radioactive sources have caused deaths and serious injuries in many parts of the world. In Thailand, there are 17 hospitals that use teletherapy with cobalt-60 radioactive sources. They need to be secured in order to prevent unauthorized removal, sabotage and terrorists from using such materials in a radiological weapon. The security system of radioactive sources in Thailand is regulated by the Office of Atoms for Peace in compliance with Global Threat Reduction Initiative (GTRI), U.S. DOE, which has started to be implemented since 2010. This study aims to perform an assessment on the security system of radioactive sources used in hospitals in Thailand and the results can be used as a recommended baseline data for development or improvement of hospitals on the security system of a radioactive source at a national regulatory level and policy level. Results from questionnaires reveal that in 11 out of 17 hospitals (64.70%), there were a few differences in conditions of hospitals using radioactive sources with installation of the security system and those without installation of the security system. Also, personals working with radioactive sources did not clearly understand the nuclear security law. Thus, government organizations should be encouraged to arrange trainings on nuclear security to increase the level of understanding. In the future, it is recommended that the responsible government organization issues a minimum requirement of nuclear security for every medical facility using radioactive sources.

  20. Assessment on security system of radioactive sources used in hospitals of Thailand

    Science.gov (United States)

    Jitbanjong, Petchara; Wongsawaeng, Doonyapong

    2016-01-01

    Unsecured radioactive sources have caused deaths and serious injuries in many parts of the world. In Thailand, there are 17 hospitals that use teletherapy with cobalt-60 radioactive sources. They need to be secured in order to prevent unauthorized removal, sabotage and terrorists from using such materials in a radiological weapon. The security system of radioactive sources in Thailand is regulated by the Office of Atoms for Peace in compliance with Global Threat Reduction Initiative (GTRI), U.S. DOE, which has started to be implemented since 2010. This study aims to perform an assessment on the security system of radioactive sources used in hospitals in Thailand and the results can be used as a recommended baseline data for development or improvement of hospitals on the security system of a radioactive source at a national regulatory level and policy level. Results from questionnaires reveal that in 11 out of 17 hospitals (64.70%), there were a few differences in conditions of hospitals using radioactive sources with installation of the security system and those without installation of the security system. Also, personals working with radioactive sources did not clearly understand the nuclear security law. Thus, government organizations should be encouraged to arrange trainings on nuclear security to increase the level of understanding. In the future, it is recommended that the responsible government organization issues a minimum requirement of nuclear security for every medical facility using radioactive sources.

  1. Assessment on security system of radioactive sources used in hospitals of Thailand

    International Nuclear Information System (INIS)

    Jitbanjong, Petchara; Wongsawaeng, Doonyapong

    2016-01-01

    Unsecured radioactive sources have caused deaths and serious injuries in many parts of the world. In Thailand, there are 17 hospitals that use teletherapy with cobalt-60 radioactive sources. They need to be secured in order to prevent unauthorized removal, sabotage and terrorists from using such materials in a radiological weapon. The security system of radioactive sources in Thailand is regulated by the Office of Atoms for Peace in compliance with Global Threat Reduction Initiative (GTRI), U.S. DOE, which has started to be implemented since 2010. This study aims to perform an assessment on the security system of radioactive sources used in hospitals in Thailand and the results can be used as a recommended baseline data for development or improvement of hospitals on the security system of a radioactive source at a national regulatory level and policy level. Results from questionnaires reveal that in 11 out of 17 hospitals (64.70%), there were a few differences in conditions of hospitals using radioactive sources with installation of the security system and those without installation of the security system. Also, personals working with radioactive sources did not clearly understand the nuclear security law. Thus, government organizations should be encouraged to arrange trainings on nuclear security to increase the level of understanding. In the future, it is recommended that the responsible government organization issues a minimum requirement of nuclear security for every medical facility using radioactive sources

  2. Contribution of artificial intelligence to operation

    International Nuclear Information System (INIS)

    Malvache, P.; Mourlevat, J.L.

    1993-01-01

    Artificial Intelligence techniques are already used in nuclear plants for assistance to operation: synthesis from numerous information sources may be then derived, based on expert knowledge. Artificial intelligence may be used also for quality and reliability assessment of software-based control-command systems. Various expert systems developed by CEA, EDF and Framatome are presented

  3. In-Q-Tel, the strategic investment firm for the U.S. Intelligence Community

    Science.gov (United States)

    Ulvick, S. J.; Tighe, D. W.

    2008-04-01

    In-Q-Tel is a strategic investment firm that works to identify, adapt, and deliver innovative technology solutions to support the missions of the Central Intelligence Agency and the broader U.S. Intelligence Community (IC). Launched by the CIA in 1999 as a private, independent, not-for-profit organization, IQT's mission is to identify and partner with companies developing cutting-edge technologies that serve the national security interests of the United States. Working from an evolving strategic blueprint defining the Intelligence Community's critical technology needs, IQT engages with entrepreneurs, growth companies, researchers, and venture capitalists to deliver technologies that provide superior capabilities for the CIA and the broader IC. To date, IQT has reviewed more than 6,300 business proposals, invested in more than 100 companies, and delivered more than 140 technology solutions to the U.S. Intelligence Community.

  4. Designing a holistic end-to-end intelligent network analysis and security platform

    Science.gov (United States)

    Alzahrani, M.

    2018-03-01

    Firewall protects a network from outside attacks, however, once an attack entering a network, it is difficult to detect. Recent significance accidents happened. i.e.: millions of Yahoo email account were stolen and crucial data from institutions are held for ransom. Within two year Yahoo’s system administrators were not aware that there are intruder inside the network. This happened due to the lack of intelligent tools to monitor user behaviour in internal network. This paper discusses a design of an intelligent anomaly/malware detection system with proper proactive actions. The aim is to equip the system administrator with a proper tool to battle the insider attackers. The proposed system adopts machine learning to analyse user’s behaviour through the runtime behaviour of each node in the network. The machine learning techniques include: deep learning, evolving machine learning perceptron, hybrid of Neural Network and Fuzzy, as well as predictive memory techniques. The proposed system is expanded to deal with larger network using agent techniques.

  5. Relation between fluid intelligence and frontal lobe functioning in older adults.

    Science.gov (United States)

    Isingrini, M; Vazou, F

    1997-01-01

    This study reports the relations among normal aging, intelligence, and frontal lobe functioning. Intelligence tasks and frontal lobe functioning tasks were administered to 107 adults from two age groups (25 to 46 years and 70 to 99 years). Intelligence measures were assessed with two crystallized tests (WAIS Vocabulary and Information subtests), one fluid intelligence test (Cattell's Matrices), and one mixed, crystallized and fluid test (WAIS Similarities subtest). Frontal functioning was assessed using the Wisconsin Card Sorting Test (WCST) and two tests of verbal fluency. Significant age differences in favor of the young were found on the two intelligence tests with a fluid component and on all measures of frontal lobe functioning. Correlational analyses examining the relationship of intelligence measures to frontal variables indicated that these last measures were significantly correlated with only fluid intelligence tests in the elderly group. The implications for the relations among aging, fluid intelligence, and frontal lobe functioning are discussed.

  6. Emotional Intelligence in medical practice

    Directory of Open Access Journals (Sweden)

    Abu Hasan Sarkar

    2016-08-01

    Full Text Available Emotional Intelligence is the ability to perceive, express, understand and regulate one’s inner emotions and the emotions of others. It is considered to be a ‘must have’ competence in the workplace. Several scientific studies have proven that the application of emotional intelligence is effective in improving the teaching-learning process and that it leads to organizational growth; however, only limited work has been carried out to assess its effectiveness in the practice of medicine, especially in India. Various scales have been developed to measure emotional intelligence but they are not universally applicable because emotional intelligence depends upon culture and personal background among other factors. In recent years in India, conflicts between patients and doctors have had serious, sometimes fatal, consequences for the physician. Behavior, when faced with a potential conflict-like situation, depends to a great extent on the emotional intelligence of the physician. Emotional intelligence of medical students and medical professionals can be honed through exposure to the medical humanities which are known to promote patient-centered care. Building better physician-patient relationships might help in averting doctor-patient conflict.

  7. A Study on Industrial Security Experts Demanding Forecasting in Intelligent Sensor Network

    OpenAIRE

    Hyungwook Yang; Hyeri Kim; Hangbae Chang

    2015-01-01

    There have been efforts made to come up with a solution through advancement based on developing technological solution. However, it has come to the point where various forms of the leakage centering on people that are the subject of core asset leakage cannot be solved through technological method. At present time in which the limitation of information security that seeks technological security has been clearly revealed, there is an increasing interest in industrial security for establishing c...

  8. Toward Intelligent Autonomous Agents for Cyber Defense: Report of the 2017 Workshop by the North Atlantic Treaty Organization (NATO) Research Group IST-152 RTG

    Science.gov (United States)

    2018-04-18

    simple example? 15. SUBJECT TERMS cybersecurity , cyber defense, autonomous agents, resilience, adversarial intelligence 16. SECURITY CLASSIFICATION...explained” based on other attack sequences (e.g., Kullback–Leibler [K-L] divergence). For example, the DARPA Explainable Artificial Intelligence ...a failure of humanity, not artificial intelligence . The notion of self-guidance approaches the field of robot ethics. How can autonomous agents be

  9. Toward Intelligent Autonomous Agents for Cyber Defense: Report of the 2017 Workshop by the North Atlantic Treaty Organization (NATO) Research Group IST-152-RTG

    Science.gov (United States)

    2018-04-01

    simple example? 15. SUBJECT TERMS cybersecurity , cyber defense, autonomous agents, resilience, adversarial intelligence 16. SECURITY CLASSIFICATION...explained” based on other attack sequences (e.g., Kullback–Leibler [K-L] divergence). For example, the DARPA Explainable Artificial Intelligence ...a failure of humanity, not artificial intelligence . The notion of self-guidance approaches the field of robot ethics. How can autonomous agents be

  10. Speech Intelligibility in Noise Using Throat and Acoustic Microphones

    National Research Council Canada - National Science Library

    Acker-Mills, Barbara

    2004-01-01

    ... speech intelligibility. Speech intelligibility for signals generated by an acoustic microphone, a throat microphone, and the two microphones together was assessed using the Modified Rhyme Test (MRT...

  11. Birth Weight and Intelligence in Young Adulthood and Midlife.

    Science.gov (United States)

    Flensborg-Madsen, Trine; Mortensen, Erik Lykke

    2017-06-01

    We examined the associations between birth weight and intelligence at 3 different adult ages. The Copenhagen Perinatal Cohort is comprised of children born in Copenhagen from 1959 to 1961. Information on birth weight and ≥1 tests of intelligence was available for 4696 members of the cohort. Intelligence was assessed at a mean age of 19 years with the Børge Priens Prøve test, at age 28 years with the Wechsler Adult Intelligence Scale, and at age 50 years with the Intelligenz-Struktur-Test 2000 R. Birth weight was significantly associated with intelligence at all 3 follow-up assessments, with intelligence scores increasing across 4 birth weight categories and declining for the highest birth weight category. The adjusted differences between those in the 5 IQ points at all 3 follow-up assessments, corresponding to one-third of a SD. The association was stable from young adulthood into midlife,and not weaker at age 50 years. Adjustment for potential confounding factors, including infant socioeconomic status and gestational age, did not dilute the associations, and associations with intelligence were evident across the normal birth weight range and so were not accounted for by low birth weight only. The association between birth weight and intelligence is stable from young adulthood into midlife. These long-term cognitive consequences may imply that even small shifts in the distribution of birth size, in normal-sized infants as well, may have a large impact at the population level. Copyright © 2017 by the American Academy of Pediatrics.

  12. The role of cultural intelligence of managers in promoting employees’ collaboration

    Directory of Open Access Journals (Sweden)

    Seyed Ali Akbar Ahmadi

    2013-07-01

    Full Text Available Collaboration can be a very challenging process precisely because it is a highly intense way of working, requiring new ways of thinking, behavior and ways of operating. Cultural Intelligence (CI is an antecedent for collaboration . The primary goal of this survey is to investigate the relationship between cultural intelligence of managers and their employees’ collaboration. This research is a descriptive-correlation study where 119 managers and 175 employees are selected by stratified random sampling from the Social Security organization managers and their workers. To measure cultural intelligence, the Iranian version of the cultural intelligence questionnaire is implemented and collaboration is measured using a questionnaire developed by the researcher. The Cronbach's alpha reliability coefficient respectively for cultural intelligence and collaboration questionnaires are 0.933 and 0.813, respectively, which are well above the minimum acceptable limit. Data collected using SPSS 19 and they are analyzed using LISREL 8.54 software packages. The results indicate a significant and positive relationship between cultural intelligence among managers and their employees’ collaboration. As the relationship between motivational and behavioral CI dimensions and collaboration is also determined to be positive and significant. Based on demographic factors such as gender, age and education we cannot comment on the cultural intelligence of managers and employee’s collaboration but having inter-cultural experiences has had a positive impact on the cultural intelligence of managers. Based on the findings obtained we can say that Cultural Intelligence is a key factor, influencing and determining for collaboration.

  13. "SmartMonitor"--an intelligent security system for the protection of individuals and small properties with the possibility of home automation.

    Science.gov (United States)

    Frejlichowski, Dariusz; Gościewska, Katarzyna; Forczmański, Paweł; Hofman, Radosław

    2014-06-05

    "SmartMonitor" is an intelligent security system based on image analysis that combines the advantages of alarm, video surveillance and home automation systems. The system is a complete solution that automatically reacts to every learned situation in a pre-specified way and has various applications, e.g., home and surrounding protection against unauthorized intrusion, crime detection or supervision over ill persons. The software is based on well-known and proven methods and algorithms for visual content analysis (VCA) that were appropriately modified and adopted to fit specific needs and create a video processing model which consists of foreground region detection and localization, candidate object extraction, object classification and tracking. In this paper, the "SmartMonitor" system is presented along with its architecture, employed methods and algorithms, and object analysis approach. Some experimental results on system operation are also provided. In the paper, focus is put on one of the aforementioned functionalities of the system, namely supervision over ill persons.

  14. Dynamic Security Assessment of Danish Power System Based on Decision Trees: Today and Tomorrow

    DEFF Research Database (Denmark)

    Rather, Zakir Hussain; Liu, Leo; Chen, Zhe

    2013-01-01

    The research work presented in this paper analyzes the impact of wind energy, phasing out of central power plants and cross border power exchange on dynamic security of Danish Power System. Contingency based decision tree (DT) approach is used to assess the dynamic security of present and future...

  15. An operational utility assessment [electronic resource]: measuring the effectiveness of the Joint Concept Technology Demonstration (JCTD), Joint Forces Protection Advance Security System (JFPASS)

    OpenAIRE

    McGovern, Mark; Mayor, Jeffrey D.; Symmes, Joseph

    2008-01-01

    MBA Professional Report Planning modern military operations requires an accurate intelligence assessment of potential threats, combined with a detailed assessment of the physical theater of operations. This information can then be combined with equipment and manpower resources to set up a logistically supportable operation that mitigates as much of the enemy threat as possible. Given such a daunting challenge, military planners often turn to intelligent software agents to support their...

  16. Smart Grid Security A Smart Meter-Centric Perspective

    DEFF Research Database (Denmark)

    Vigo, Roberto; Yuksel, Ender; Ramli, Carroline Dewi Puspa Kencana

    2012-01-01

    , leading to what is known as the Smart Grid. The development of this Cyber-Physical System introduces new security issues, thus calling for efforts in studying possible attacks and devising suitable countermeasures. In this paper, we review a generic model for the Smart Grid, and present possible attacks......The electricity grid is a key infrastructure for our society, therefore its security is a critical public concern. This physical system is becoming more and more complex as it is coupled with a cyber layer carrying information about power usage and control instructions for intelligent appliances...

  17. Transboundary Water: Improving Methodologies and Developing Integrated Tools to Support Water Security

    Science.gov (United States)

    Hakimdavar, Raha; Wood, Danielle; Eylander, John; Peters-Lidard, Christa; Smith, Jane; Doorn, Brad; Green, David; Hummel, Corey; Moore, Thomas C.

    2018-01-01

    River basins for which transboundary coordination and governance is a factor are of concern to US national security, yet there is often a lack of sufficient data-driven information available at the needed time horizons to inform transboundary water decision-making for the intelligence, defense, and foreign policy communities. To address this need, a two-day workshop entitled Transboundary Water: Improving Methodologies and Developing Integrated Tools to Support Global Water Security was held in August 2017 in Maryland. The committee that organized and convened the workshop (the Organizing Committee) included representatives from the National Aeronautics and Space Administration (NASA), the US Army Corps of Engineers Engineer Research and Development Center (ERDC), and the US Air Force. The primary goal of the workshop was to advance knowledge on the current US Government and partners' technical information needs and gaps to support national security interests in relation to transboundary water. The workshop also aimed to identify avenues for greater communication and collaboration among the scientific, intelligence, defense, and foreign policy communities. The discussion around transboundary water was considered in the context of the greater global water challenges facing US national security.

  18. Coal Mines Security System

    OpenAIRE

    Ankita Guhe; Shruti Deshmukh; Bhagyashree Borekar; Apoorva Kailaswar; Milind E.Rane

    2012-01-01

    Geological circumstances of mine seem to be extremely complicated and there are many hidden troubles. Coal is wrongly lifted by the musclemen from coal stocks, coal washeries, coal transfer and loading points and also in the transport routes by malfunctioning the weighing of trucks. CIL —Coal India Ltd is under the control of mafia and a large number of irregularities can be contributed to coal mafia. An Intelligent Coal Mine Security System using data acquisition method utilizes sensor, auto...

  19. Supporting the personnel reliability decision-making process with artificial intelligence

    International Nuclear Information System (INIS)

    Harte, D.C.

    1991-01-01

    Recent legislation concerning personnel security has vastly increased the responsibility and accountability of the security manager. Access authorization, fitness for duty, and personnel security access programs require decisions regarding an individual's trustworthiness and reliability based on the findings of a background investigation. While these guidelines provide significant data and are useful as a tool, limited resources are available to the adjudicator of derogatory information on what is and is not acceptable in terms of granting access to sensitive areas of nuclear plants. The reason why one individual is deemed unacceptable and the next acceptable may be questioned and cause discriminatory accusations. This paper is continuation of discussion on workforce reliability, focusing on the use of artificial intelligence to support the decisions of a security manager. With this support, the benefit of previous decisions helps ensure consistent adjudication of background investigations

  20. ANALYSIS AND CONCEPTION DEVELOPMENT OF INFORMATION DEFENSE CID AND CLOUD PLATFORM ON THE BASE OF INTELLIGENCE TECHNOLOGIES

    Directory of Open Access Journals (Sweden)

    V. A. Vishniakov

    2014-01-01

    Full Text Available Two problems the use of intelligence technologies in information defense (ITID – creating specialized knowledge bases with threats simulation and high the security level in corporative nets and cloud computing are presented. The analysis of t wo directions of the second ITID problem: the intelligence decision support systems and the malt y-agent system use are given. As trends and conception development of intelligence technologies are the perfection of methods. models, architectures, and hard-sot ware tools for ITID in corporative systems and cloud computing.

  1. A security architecture for interconnecting health information systems.

    Science.gov (United States)

    Gritzalis, Dimitris; Lambrinoudakis, Costas

    2004-03-31

    Several hereditary and other chronic diseases necessitate continuous and complicated health care procedures, typically offered in different, often distant, health care units. Inevitably, the medical records of patients suffering from such diseases become complex, grow in size very fast and are scattered all over the units involved in the care process, hindering communication of information between health care professionals. Web-based electronic medical records have been recently proposed as the solution to the above problem, facilitating the interconnection of the health care units in the sense that health care professionals can now access the complete medical record of the patient, even if it is distributed in several remote units. However, by allowing users to access information from virtually anywhere, the universe of ineligible people who may attempt to harm the system is dramatically expanded, thus severely complicating the design and implementation of a secure environment. This paper presents a security architecture that has been mainly designed for providing authentication and authorization services in web-based distributed systems. The architecture has been based on a role-based access scheme and on the implementation of an intelligent security agent per site (i.e. health care unit). This intelligent security agent: (a). authenticates the users, local or remote, that can access the local resources; (b). assigns, through temporary certificates, access privileges to the authenticated users in accordance to their role; and (c). communicates to other sites (through the respective security agents) information about the local users that may need to access information stored in other sites, as well as about local resources that can be accessed remotely.

  2. Intelligence and Nuclear Proliferation: Lessons Learned

    International Nuclear Information System (INIS)

    Hansen, Keith A.

    2011-09-01

    Intelligence agencies play a fundamental role in the prevention of nuclear proliferation, as they help to understand other countries' intentions and assess their technical capabilities and the nature of their nuclear activities. The challenges in this area remain, however, formidable. Past experiences and the discoveries of Iraq's WMD programs, of North Korean nuclear weapon program, and of Iranian activities, have put into question the ability of intelligence to monitor small, clandestine proliferation activities from either states or non-state entities. This Proliferation Paper analyzes the complex challenges intelligence faces and the various roles it plays in supporting national and international nuclear non-proliferation efforts, and reviews its track record. In an effort to shed light on the role and contribution of intelligence in national and international efforts to halt, if not prevent, further nuclear weapon proliferation, this paper first analyzes the challenges intelligence faces in monitoring small, clandestine proliferation activities and the role it plays in supporting non-proliferation efforts. It then reviews the intelligence track record in monitoring proliferation including the lessons learned from Iraq. Finally, it addresses whether it is possible for intelligence to accurately monitor future clandestine proliferation efforts. (author)

  3. The National Intelligence Strategy of the United States of America: Transformation Through Integration and Innovation

    National Research Council Canada - National Science Library

    2005-01-01

    ... and President Bush's National Security Strategy of the United States of America. The President signed the new law with the expectation that "our vast intelligence enterprise will become more unified, coordinated, and effective...

  4. A Wireless and Batteryless Intelligent Carbon Monoxide Sensor.

    Science.gov (United States)

    Chen, Chen-Chia; Sung, Gang-Neng; Chen, Wen-Ching; Kuo, Chih-Ting; Chue, Jin-Ju; Wu, Chieh-Ming; Huang, Chun-Ming

    2016-09-23

    Carbon monoxide (CO) poisoning from natural gas water heaters is a common household accident in Taiwan. We propose a wireless and batteryless intelligent CO sensor for improving the safety of operating natural gas water heaters. A micro-hydropower generator supplies power to a CO sensor without battery (COSWOB) (2.5 W at a flow rate of 4.2 L/min), and the power consumption of the COSWOB is only ~13 mW. The COSWOB monitors the CO concentration in ambient conditions around natural gas water heaters and transmits it to an intelligent gateway. When the CO level reaches a dangerous level, the COSWOB alarm sounds loudly. Meanwhile, the intelligent gateway also sends a trigger to activate Wi-Fi alarms and sends notifications to the mobile device through the Internet. Our strategy can warn people indoors and outdoors, thereby reducing CO poisoning accidents. We also believe that our technique not only can be used for home security but also can be used in industrial applications (for example, to monitor leak occurrence in a pipeline).

  5. Encouraging Preadolescent Emotional Intelligence through Leadership Activity

    Science.gov (United States)

    Alvarado, John Henry

    2010-01-01

    The study sought to determine effects of leadership activity on emotional intelligence in preadolescents. Ninety-two Central California Valley sixth grade students in two schools and four classes were assessed on emotional intelligence. Treatment and comparison groups were identified. A Two-Way Repeated Measures ANOVA examined change over time…

  6. The use of information technology security assessment criteria to protect specialized computer systems

    International Nuclear Information System (INIS)

    Lykov, V.A.; Shein, A.V.; Piskarev, A.S.; Devaney, D.M.; Melton, R.B.; Hunteman, W.J.; Prommel, J.M.; Rothfuss, J.S.

    1997-01-01

    The purpose of this paper is to discuss the information security assessment criteria used in Russia and compare it with that used in the United States. The computer system security assessment criteria utilized by the State Technical Commission of Russia and similar criteria utilized by the US Department of Defense (TCSEC) are intended for the development and implementation of proven methods for achieving a required level of information security. These criteria are utilized, first and foremost, when conducting certification assessments of general purpose systems. The Russian Federation is creating specialized systems for nuclear material control and accountancy (MC and A) within the framework of the international laboratory-to-laboratory collaboration. Depending on the conditions in which the MC and A system is intended to operate, some of the criteria and the attendant certification requirements may exceed those established or may overlap the requirements established for attestation of such systems. In this regard it is possible to modify the certification and attestation requirements depending on the conditions in which a system will operate in order to achieve the ultimate goal--implementation of the systems in the industry

  7. The Foreign Intelligence Surveillance Act: An Overview of the Statutory Framework and Recent Judicial Decisions

    National Research Council Canada - National Science Library

    Bazan, Elizabeth B

    2004-01-01

    .... 107-108, and the Homeland Security Act of 2002, P.L. 107-296. In addressing international terrorism or espionage, the same factual situation may be the focus of both criminal investigations and foreign intelligence...

  8. 2nd International Conference on INformation Systems Design and Intelligent Applications

    CERN Document Server

    Satapathy, Suresh; Sanyal, Manas; Sarkar, Partha; Mukhopadhyay, Anirban

    2015-01-01

    The second international conference on INformation Systems Design and Intelligent Applications (INDIA – 2015) held in Kalyani, India during January 8-9, 2015. The book covers all aspects of information system design, computer science and technology, general sciences, and educational research. Upon a double blind review process, a number of high quality papers are selected and collected in the book, which is composed of two different volumes, and covers a variety of topics, including natural language processing, artificial intelligence, security and privacy, communications, wireless and sensor networks, microelectronics, circuit and systems, machine learning, soft computing, mobile computing and applications, cloud computing, software engineering, graphics and image processing, rural engineering, e-commerce, e-governance, business computing, molecular computing, nano computing, chemical computing, intelligent computing for GIS and remote sensing, bio-informatics and bio-computing. These fields are not only ...

  9. 3rd International Conference on INformation Systems Design and Intelligent Applications

    CERN Document Server

    Mandal, Jyotsna; Udgata, Siba; Bhateja, Vikrant

    2016-01-01

    The third international conference on INformation Systems Design and Intelligent Applications (INDIA – 2016) held in Visakhapatnam, India during January 8-9, 2016. The book covers all aspects of information system design, computer science and technology, general sciences, and educational research. Upon a double blind review process, a number of high quality papers are selected and collected in the book, which is composed of three different volumes, and covers a variety of topics, including natural language processing, artificial intelligence, security and privacy, communications, wireless and sensor networks, microelectronics, circuit and systems, machine learning, soft computing, mobile computing and applications, cloud computing, software engineering, graphics and image processing, rural engineering, e-commerce, e-governance, business computing, molecular computing, nano-computing, chemical computing, intelligent computing for GIS and remote sensing, bio-informatics and bio-computing. These fields are not...

  10. Signal Corps and Military Intelligence Officer Perceptions of a Multifunctional Branch Merger

    Science.gov (United States)

    2015-06-12

    Ordnance Branch OPMS Officer Personnel Management System ORSA Operations Research—Systems Analysis OSINT Open Source Intelligence PME Primary...HUMINT), Geospatial Intelligence (GEOINT), and Open Source Intelligence ( OSINT ). The broad scope of what is expected from Military Intelligence...and assessment dimensions (SIGINT, MASINT, TECHINT, OSINT , etc.) It is recommended that the Military Intelligence Branch more accurately define which

  11. Development of an intelligent hydroinformatic system for real-time monitoring and assessment of civil infrastructure

    Science.gov (United States)

    Cahill, Paul; Michalis, Panagiotis; Solman, Hrvoje; Kerin, Igor; Bekic, Damir; Pakrashi, Vikram; McKeogh, Eamon

    2017-04-01

    With the effects of climate change becoming more apparent, extreme weather events are now occurring with greater frequency throughout the world. Such extreme events have resulted in increased high intensity flood events which are having devastating consequences on hydro-structures, especially on bridge infrastructure. The remote and often inaccessible nature of such bridges makes inspections problematic, a major concern if safety assessments are required during and after extreme flood events. A solution to this is the introduction of smart, low cost sensing solutions at locations susceptible to hydro-hazards. Such solutions can provide real-time information on the health of the bridge and its environments, with such information aiding in the mitigation of the risks associated with extreme weather events. This study presents the development of an intelligent system for remote, real-time monitoring of hydro-hazards to bridge infrastructure. The solution consists of two types of remote monitoring stations which have the capacity to monitor environmental conditions and provide real-time information to a centralized, big data database solution, from which an intelligent decision support system will accommodate the results to control and manage bridge, river and catchment assets. The first device developed as part of the system is the Weather Information Logging Device (WILD), which monitors rainfall, temperature and air and soil moisture content. The ability of the WILD to monitor rainfall in real time enables flood early warning alerts and predictive river flow conditions, thereby enabling decision makers the ability to make timely and effective decisions about critical infrastructures in advance of extreme flood events. The WILD is complemented by a second monitoring device, the Bridge Information Recording Device (BIRD), which monitors water levels at a given location in real-time. The monitoring of water levels of a river allows for, among other applications

  12. Artificial intelligence technology assessment for the US Army Depot System Command

    Energy Technology Data Exchange (ETDEWEB)

    Pennock, K A

    1991-07-01

    This assessment of artificial intelligence (AI) has been prepared for the US Army's Depot System Command (DESCOM) by Pacific Northwest Laboratory. The report describes several of the more promising AI technologies, focusing primarily on knowledge-based systems because they have been more successful in commercial applications than any other AI technique. The report also identifies potential Depot applications in the areas of procedural support, scheduling and planning, automated inspection, training, diagnostics, and robotic systems. One of the principal objectives of the report is to help decisionmakers within DESCOM to evaluate AI as a possible tool for solving individual depot problems. The report identifies a number of factors that should be considered in such evaluations. 22 refs.

  13. Water Intelligence and the Cyber-Infrastructure Revolution

    Science.gov (United States)

    Cline, D. W.

    2015-12-01

    As an intrinsic factor in national security, the global economy, food and energy production, and human and ecological health, fresh water resources are increasingly being considered by an ever-widening array of stakeholders. The U.S. intelligence community has identified water as a key factor in the Nation's security risk profile. Water industries are growing rapidly, and seek to revolutionize the role of water in the global economy, making water an economic value rather than a limitation on operations. Recent increased focus on the complex interrelationships and interdependencies between water, food, and energy signal a renewed effort to move towards integrated water resource management. Throughout all of this, hydrologic extremes continue to wreak havoc on communities and regions around the world, in some cases threatening long-term economic stability. This increased attention on water coincides with the "second IT revolution" of cyber-infrastructure (CI). The CI concept is a convergence of technology, data, applications and human resources, all coalescing into a tightly integrated global grid of computing, information, networking and sensor resources, and ultimately serving as an engine of change for collaboration, education and scientific discovery and innovation. In the water arena, we have unprecedented opportunities to apply the CI concept to help address complex water challenges and shape the future world of water resources - on both science and socio-economic application fronts. Providing actionable local "water intelligence" nationally or globally is now becoming feasible through high-performance computing, data technologies, and advanced hydrologic modeling. Further development on all of these fronts appears likely and will help advance this much-needed capability. Lagging behind are water observation systems, especially in situ networks, which need significant innovation to keep pace with and help fuel rapid advancements in water intelligence.

  14. Terrorism Risk Modeling for Intelligence Analysis and Infrastructure Protection

    National Research Council Canada - National Science Library

    Willis, Henry H; LaTourrette, Tom; Kelly, Terrence K; Hickey, Scot; Neill, Samuel

    2007-01-01

    ...? The Office of Intelligence and Analysis (OI&A) at DHS is responsible for using information and intelligence from multiple sources to identify and assess current and future threats to the United States...

  15. Assessing cultural intelligence of Malaysian expatriates in Netherlands

    African Journals Online (AJOL)

    Using purposive sampling method, a total of 320 questionnaires were distributed via email to Malaysian expatriates in Hague, Netherlands. Results from multiple regression analysis indicate that personality traits of agreeableness, openness and extraversion are significant to Malaysian expatriate's cultural intelligence.

  16. Analytical, Practical and Emotional Intelligence and Line Manager Competencies

    Directory of Open Access Journals (Sweden)

    Anna Baczyńska

    2015-12-01

    Full Text Available Purpose: The research objective was to examine to what extent line manager competencies are linked to intelligence, and more specifically, three types of intelligence: analytical (fluid, practical and emotional. Methodology: The research was carried out with line managers (N=98 who took part in 12 Assessment Centre sessions and completed tests measuring analytical, practical and emotional intelligence. The adopted hypotheses were tested using a multiple regression. In the regression model, the dependent variable was a managerial competency (management and striving for results, social skills, openness to change, problem solving, employee development and the explanatory variables were the three types of intelligence. Five models, each for a separate management competency, were tested in this way. Findings: In the study, it was hypothesized that practical intelligence relates to procedural tacit knowledge and is the strongest indicator of managerial competency. Analysis of the study results testing this hypothesis indicated that practical intelligence largely accounts for the level of competency used in managerial work (from 21% to 38%. The study findings suggest that practical intelligence is a better indicator of managerial competencies among line managers than traditionally measured IQ or emotional intelligence. Originality: This research fills an important gap in the literature on the subject, indicating the links between major contemporary selection indicators (i.e., analytical, practical and emotional intelligence and managerial competencies presented in realistic work simulations measured using the Assessment Centre process.

  17. 4th International Conference on Frontiers in Intelligent Computing : Theory and Applications

    CERN Document Server

    Pal, Tandra; Kar, Samarjit; Satapathy, Suresh; Mandal, Jyotsna

    2016-01-01

    The proceedings of the 4th International Conference on Frontiers in Intelligent Computing: Theory and Applications 2015 (FICTA 2015) serves as the knowledge centre not only for scientists and researchers in the field of intelligent computing but also for students of post-graduate level in various engineering disciplines. The book covers a comprehensive overview of the theory, methods, applications and tools of Intelligent Computing. Researchers are now working in interdisciplinary areas and the proceedings of FICTA 2015 plays a major role to accumulate those significant works in one arena. The chapters included in the proceedings inculcates both theoretical as well as practical aspects of different areas like Nature Inspired Algorithms, Fuzzy Systems, Data Mining, Signal Processing, Image processing, Text Processing, Wireless Sensor Networks, Network Security and Cellular Automata. .

  18. Intelligent hand-portable proliferation sensing system

    International Nuclear Information System (INIS)

    Dieckman, S.L.; Bostrom, G.A.; Waterfield, L.G.; Jendrzejczyk, J.A.; Ahuja, S.; Raptis, A.C.

    1997-01-01

    Argonne National Laboratory, with support from DOE's Office of Nonproliferation and National Security, is currently developing an intelligent hand-portable sensor system. This system is designed specifically to support the intelligence community with the task of in-field sensing of nuclear proliferation and related activities. Based upon pulsed laser photo-ionization time-of-flight mass spectrometry technology, this novel sensing system is capable of quickly providing a molecular or atomic analysis of specimens. The system is capable of analyzing virtually any gas phase molecule, or molecule that can be induced into the gas phase by (for example) sample heating. This system has the unique advantages of providing unprecedented portability, excellent sensitivity, tremendous fieldability, and a high performance/cost ratio. The system will be capable of operating in a highly automated manner for on-site inspections, and easily modified for other applications such as perimeter monitoring aboard a plane or drone. The paper describes the sensing system

  19. Birth weight and intelligence in young adulthood and midlife

    DEFF Research Database (Denmark)

    Flensborg-Madsen, Trine; Mortensen, Erik Lykke

    2017-01-01

    of the cohort. Intelligence was assessed at a mean age of 19 years with the Børge Priens Prøve test, at age 28 years with the Wechsler Adult Intelligence Scale, and at age 50 years with the Intelligenz-Struktur-Test 2000 R. RESULTS: Birth weight was significantly associated with intelligence at all 3 follow......OBJECTIVES: We examined the associations between birth weight and intelligence at 3 different adult ages. METHODS: The Copenhagen Perinatal Cohort is comprised of children born in Copenhagen from 1959 to 1961. Information on birth weight and ≥1 tests of intelligence was available for 4696 members...

  20. Thinking positively: The genetics of high intelligence

    Science.gov (United States)

    Shakeshaft, Nicholas G.; Trzaskowski, Maciej; McMillan, Andrew; Krapohl, Eva; Simpson, Michael A.; Reichenberg, Avi; Cederlöf, Martin; Larsson, Henrik; Lichtenstein, Paul; Plomin, Robert

    2015-01-01

    High intelligence (general cognitive ability) is fundamental to the human capital that drives societies in the information age. Understanding the origins of this intellectual capital is important for government policy, for neuroscience, and for genetics. For genetics, a key question is whether the genetic causes of high intelligence are qualitatively or quantitatively different from the normal distribution of intelligence. We report results from a sibling and twin study of high intelligence and its links with the normal distribution. We identified 360,000 sibling pairs and 9000 twin pairs from 3 million 18-year-old males with cognitive assessments administered as part of conscription to military service in Sweden between 1968 and 2010. We found that high intelligence is familial, heritable, and caused by the same genetic and environmental factors responsible for the normal distribution of intelligence. High intelligence is a good candidate for “positive genetics” — going beyond the negative effects of DNA sequence variation on disease and disorders to consider the positive end of the distribution of genetic effects. PMID:25593376

  1. Multiple Intelligences and Perfectionism in Middle School Gifted Students

    Directory of Open Access Journals (Sweden)

    Süleyman KAHRAMAN

    2016-12-01

    Full Text Available In this study, the perfectionism levels of 181 sixth, seventh, and eighth grade gifted students’ were investigated in terms of multiple intelligences. In the study a relational screening model, Survey of Positive and Negative Perfectionism, developed by Kırdök (2004, was used to assess the level of the students’ positive and negative perfectionism. The Multiple Intelligences Inventory, developed by Saban (2001, was used to determine the students’ multiple intelligences, and a personal information form was implemented to obtain socio-demographic data. The results of the study showed that [verbal-linguistic intelligence, mathematical-logical intelligence, and intrapersonal intelligence] [intrapersonal intelligence, mathematical-logical intelligence, and verbal-linguistic intelligence] predicted 34% of the students’ perfectionism levels (p<.001. The explanatory power of the scores in multiple intelligences over negative perfectionism was not found to be statistically significant for any of the sub-dimensions. In order to develop gifted students’ positive perfectionism qualifications, assuming that multiple intelligences can be used as a tool, some suggestions were presented for researchers, counselors, and teachers.

  2. Indirect Self-Destructiveness and Emotional Intelligence.

    Science.gov (United States)

    Tsirigotis, Konstantinos

    2016-06-01

    While emotional intelligence may have a favourable influence on the life and psychological and social functioning of the individual, indirect self-destructiveness exerts a rather negative influence. The aim of this study has been to explore possible relations between indirect self-destructiveness and emotional intelligence. A population of 260 individuals (130 females and 130 males) aged 20-30 (mean age of 24.5) was studied by using the Polish version of the chronic self-destructiveness scale and INTE, i.e., the Polish version of the assessing emotions scale. Indirect self-destructiveness has significant correlations with all variables of INTE (overall score, factor I, factor II), and these correlations are negative. The intensity of indirect self-destructiveness differentiates significantly the height of the emotional intelligence and vice versa: the height of the emotional intelligence differentiates significantly the intensity of indirect self-destructiveness. Indirect self-destructiveness has negative correlations with emotional intelligence as well as its components: the ability to recognize emotions and the ability to utilize emotions. The height of emotional intelligence differentiates the intensity of indirect self-destructiveness, and vice versa: the intensity of indirect self-destructiveness differentiates the height of emotional intelligence. It seems advisable to use emotional intelligence in the prophylactic and therapeutic work with persons with various types of disorders, especially with the syndrome of indirect self-destructiveness.

  3. Security and dependability for Ambient Intelligence: Informative but busy

    NARCIS (Netherlands)

    Law, Y.W.; Havinga, Paul J.M.

    2011-01-01

    The edited volume “Security and Dependability for Ambient Intelligence‿ is a comprehensive compilation of the research outcomes of the 3 year-long 7.8 million Euro European Framework Programme 6 project SERENITY (FP6-IST-2006-27587). At a time when Stuxnet and large scale data breaches at

  4. Intelligent Membranes: Dream or Reality?

    Directory of Open Access Journals (Sweden)

    Annarosa Gugliuzza

    2013-07-01

    Full Text Available Intelligent materials are claimed to overcome current drawbacks associated with the attainment of high standards of life, health, security and defense. Membrane-based sensors represent a category of smart systems capable of providing a large number of benefits to different markets of textiles, biomedicine, environment, chemistry, agriculture, architecture, transport and energy. Intelligent membranes can be characterized by superior sensitivity, broader dynamic range and highly sophisticated mechanisms of autorecovery. These prerogatives are regarded as the result of multi-compartment arrays, where complementary functions can be accommodated and well-integrated. Based on the mechanism of “sense to act”, stimuli-responsive membranes adapt themselves to surrounding environments, producing desired effects such as smart regulation of transport, wetting, transcription, hydrodynamics, separation, and chemical or energy conversion. Hopefully, the design of new smart devices easier to manufacture and assemble can be realized through the integration of sensing membranes with wireless networks, looking at the ambitious challenge to establish long-distance communications. Thus, the transfer of signals to collecting systems could allow continuous and real-time monitoring of data, events and/or processes.

  5. Speech Intelligibility Evaluation for Mobile Phones

    DEFF Research Database (Denmark)

    Jørgensen, Søren; Cubick, Jens; Dau, Torsten

    2015-01-01

    In the development process of modern telecommunication systems, such as mobile phones, it is common practice to use computer models to objectively evaluate the transmission quality of the system, instead of time-consuming perceptual listening tests. Such models have typically focused on the quality...... of the transmitted speech, while little or no attention has been provided to speech intelligibility. The present study investigated to what extent three state-of-the art speech intelligibility models could predict the intelligibility of noisy speech transmitted through mobile phones. Sentences from the Danish...... Dantale II speech material were mixed with three different kinds of background noise, transmitted through three different mobile phones, and recorded at the receiver via a local network simulator. The speech intelligibility of the transmitted sentences was assessed by six normal-hearing listeners...

  6. Flood Risk Assessment Based On Security Deficit Analysis

    Science.gov (United States)

    Beck, J.; Metzger, R.; Hingray, B.; Musy, A.

    Risk is a human perception: a given risk may be considered as acceptable or unac- ceptable depending on the group that has to face that risk. Flood risk analysis of- ten estimates economic losses from damages, but neglects the question of accept- able/unacceptable risk. With input from land use managers, politicians and other stakeholders, risk assessment based on security deficit analysis determines objects with unacceptable risk and their degree of security deficit. Such a risk assessment methodology, initially developed by the Swiss federal authorities, is illustrated by its application on a reach of the Alzette River (Luxembourg) in the framework of the IRMA-SPONGE FRHYMAP project. Flood risk assessment always involves a flood hazard analysis, an exposed object vulnerability analysis, and an analysis combing the results of these two previous analyses. The flood hazard analysis was done with the quasi-2D hydraulic model FldPln to produce flood intensity maps. Flood intensity was determined by the water height and velocity. Object data for the vulnerability analysis, provided by the Luxembourg government, were classified according to their potential damage. Potential damage is expressed in terms of direct, human life and secondary losses. A thematic map was produced to show the object classification. Protection goals were then attributed to the object classes. Protection goals are assigned in terms of an acceptable flood intensity for a certain flood frequency. This is where input from land use managers and politicians comes into play. The perception of risk in the re- gion or country influences the protection goal assignment. Protection goals as used in Switzerland were used in this project. Thematic maps showing the protection goals of each object in the case study area for a given flood frequency were produced. Com- parison between an object's protection goal and the intensity of the flood that touched the object determine the acceptability of the risk and the

  7. A DPSIR model for ecological security assessment through indicator screening: a case study at Dianchi Lake in China.

    Directory of Open Access Journals (Sweden)

    Zhen Wang

    Full Text Available Given the important role of lake ecosystems in social and economic development, and the current severe environmental degradation in China, a systematic diagnosis of the ecological security of lakes is essential for sustainable development. A Driving-force, Pressure, Status, Impact, and Risk (DPSIR model, combined with data screening for lake ecological security assessment was developed to overcome the disadvantages of data selection in existing assessment methods. Correlation and principal component analysis were used to select independent and representative data. The DPSIR model was then applied to evaluate the ecological security of Dianchi Lake in China during 1988-2007 using an ecological security index. The results revealed a V-shaped trend. The application of the DPSIR model with data screening provided useful information regarding the status of the lake's ecosystem, while ensuring information efficiency and eliminating multicollinearity. The modeling approach described here is practical and operationally efficient, and provides an attractive alternative approach to assess the ecological security of lakes.

  8. Computer Security: Geneva, Suisse Romande and beyond

    CERN Multimedia

    Computer Security Team

    2014-01-01

    To ensure good computer security, it is essential for us to keep in close contact and collaboration with a multitude of official and unofficial, national and international bodies, agencies, associations and organisations in order to discuss best practices, to learn about the most recent (and, at times, still unpublished) vulnerabilities, and to handle jointly any security incident. A network of peers - in particular a network of trusted peers - can provide important intelligence about new vulnerabilities or ongoing attacks much earlier than information published in the media. In this article, we would like to introduce a few of the official peers we usually deal with.*   Directly relevant for CERN are SWITCH, our partner for networking in Switzerland, and our contacts within the WLCG, i.e. the European Grid Infrastructure (EGI), and the U.S. Open Science Grid (OSG). All three are essential partners when discussing security implementations and resolving security incidents. SWITCH, in...

  9. Measuring emotional intelligence of medical school applicants.

    Science.gov (United States)

    Carrothers, R M; Gregory, S W; Gallagher, T J

    2000-05-01

    To discuss the development, pilot testing, and analysis of a 34-item semantic differential instrument for measuring medical school applicants' emotional intelligence (the EI instrument). The authors analyzed data from the admission interviews of 147 1997 applicants to a six-year BS/MD program that is composed of three consortium universities. They compared the applicants' scores on traditional admission criteria (e.g., GPA and traditional interview assessments) with their scores on the EI instrument (which comprised five dimensions of emotional intelligence), breaking the data out by consortium university (each of which has its own educational ethos) and gender. They assessed the EI instrument's reliability and validity for assessing noncognitive personal and interpersonal qualities of medical school applicants. The five dimensions of emotional intelligence (maturity, compassion, morality, sociability, and calm disposition) indicated fair to excellent internal consistency: reliability coefficients were .66 to .95. Emotional intelligence as measured by the instrument was related to both being female and matriculating at the consortium university that has an educational ethos that values the social sciences and humanities. Based on this pilot study, the 34-item EI instrument demonstrates the ability to measure attributes that indicate desirable personal and interpersonal skills in medical school applicants.

  10. A New Dimension of Business Intelligence: Location-based Intelligence

    OpenAIRE

    Zeljko Panian

    2012-01-01

    Through the course of this paper we define Locationbased Intelligence (LBI) which is outgrowing from process of amalgamation of geolocation and Business Intelligence. Amalgamating geolocation with traditional Business Intelligence (BI) results in a new dimension of BI named Location-based Intelligence. LBI is defined as leveraging unified location information for business intelligence. Collectively, enterprises can transform location data into business intelligence applic...

  11. Referred Students' Performance on the Reynolds Intellectual Assessment Scales and the Wechsler Intelligence Scale for Children--Fourth Edition

    Science.gov (United States)

    Edwards, Oliver W.; Paulin, Rachel V.

    2007-01-01

    This study investigates the convergent relations of the Reynolds Intellectual Assessment Scales (RIAS) and the Wechsler Intelligence Scale for Children--Fourth Edition (WISC-IV). Data from counterbalanced administrations of each instrument to 48 elementary school students referred for psychoeducational testing were examined. Analysis of the 96…

  12. Cyber and Physical Security Vulnerability Assessment for IoT-Based Smart Homes.

    Science.gov (United States)

    Ali, Bako; Awad, Ali Ismail

    2018-03-08

    The Internet of Things (IoT) is an emerging paradigm focusing on the connection of devices, objects, or "things" to each other, to the Internet, and to users. IoT technology is anticipated to become an essential requirement in the development of smart homes, as it offers convenience and efficiency to home residents so that they can achieve better quality of life. Application of the IoT model to smart homes, by connecting objects to the Internet, poses new security and privacy challenges in terms of the confidentiality, authenticity, and integrity of the data sensed, collected, and exchanged by the IoT objects. These challenges make smart homes extremely vulnerable to different types of security attacks, resulting in IoT-based smart homes being insecure. Therefore, it is necessary to identify the possible security risks to develop a complete picture of the security status of smart homes. This article applies the operationally critical threat, asset, and vulnerability evaluation (OCTAVE) methodology, known as OCTAVE Allegro, to assess the security risks of smart homes. The OCTAVE Allegro method focuses on information assets and considers different information containers such as databases, physical papers, and humans. The key goals of this study are to highlight the various security vulnerabilities of IoT-based smart homes, to present the risks on home inhabitants, and to propose approaches to mitigating the identified risks. The research findings can be used as a foundation for improving the security requirements of IoT-based smart homes.

  13. Intelligence analysis – the royal discipline of Competitive Intelligence

    Directory of Open Access Journals (Sweden)

    František Bartes

    2011-01-01

    Full Text Available The aim of this article is to propose work methodology for Competitive Intelligence teams in one of the intelligence cycle’s specific area, in the so-called “Intelligence Analysis”. Intelligence Analysis is one of the stages of the Intelligence Cycle in which data from both the primary and secondary research are analyzed. The main result of the effort is the creation of added value for the information collected. Company Competiitve Intelligence, correctly understood and implemented in business practice, is the “forecasting of the future”. That is forecasting about the future, which forms the basis for strategic decisions made by the company’s top management. To implement that requirement in corporate practice, the author perceives Competitive Intelligence as a systemic application discipline. This approach allows him to propose a “Work Plan” for Competitive Intelligence as a fundamental standardized document to steer Competitive Intelligence team activities. The author divides the Competitive Intelligence team work plan into five basic parts. Those parts are derived from the five-stage model of the intelligence cycle, which, in the author’s opinion, is more appropriate for complicated cases of Competitive Intelligence.

  14. Emotional intelligence in incarcerated men with psychopathic traits

    Science.gov (United States)

    Ermer, Elsa; Kahn, Rachel E.; Salovey, Peter; Kiehl, Kent A.

    2012-01-01

    The expression, recognition, and communication of emotional states are ubiquitous features of the human social world. Emotional intelligence (EI) is defined as the ability to perceive, manage, and reason about emotions, in oneself and others. Individuals with psychopathy have numerous difficulties in social interaction and show impairment on some emotional tasks. Here we investigate the relation between emotional intelligence and psychopathy in a sample of incarcerated men (n=374), using the Psychopathy Checklist—Revised (PCL-R; Hare, 2003) and the Mayer-Salovey-Caruso Emotional Intelligence Test (MSCEIT; Mayer, Salovey, & Caruso, 2002). The MSCEIT is a well-validated ability-based emotional intelligence measure that does not rely on self-report judgments of emotional skills. The Hare PCL-R is the gold-standard for the assessment of psychopathy in clinical populations. Controlling for general intelligence, psychopathy was associated with lower emotional intelligence. These findings suggest individuals with psychopathy are impaired on a range of emotional intelligence abilities and that emotional intelligence is an important area for understanding deficits in psychopathy. PMID:22329657

  15. On-line Dynamic Security Assessment in Power Systems

    DEFF Research Database (Denmark)

    Weckesser, Johannes Tilman Gabriel

    and solar radiation. Moreover, ongoing research suggests that demand response will be introduced to maintain power balance between generation and consumption at all times. Due to these changes the operating point of the power system will be less predictable and today’s stability and security assessment...... for early prediction of critical voltage sags is described. The method’s performance is compared to other prediction approaches. The results show that the proposed method succeeds in early, accurately and consistently predicting critically low voltage sags. An efficient on-line DSA not only identifies...

  16. Quantitative Security Risk Assessment of Android Permissions and Applications

    OpenAIRE

    Wang , Yang; Zheng , Jun; Sun , Chen; Mukkamala , Srinivas

    2013-01-01

    Part 6: Mobile Computing; International audience; The booming of the Android platform in recent years has attracted the attention of malware developers. However, the permissions-based model used in Android system to prevent the spread of malware, has shown to be ineffective. In this paper, we propose DroidRisk, a framework for quantitative security risk assessment of both Android permissions and applications (apps) based on permission request patterns from benign apps and malware, which aims ...

  17. BOOK REVIEW INTELLIGENT DATA ANALYSIS FOR E-LEARNING Enhancing Security and Trustworthiness in Online Learning Systems Written by Jorge Miguel, Santi Caballe, and Fatos Xhafa

    Directory of Open Access Journals (Sweden)

    Hilal Seda YILDIZ AYBEK

    2017-10-01

    Full Text Available With the rapid development of Internet technologies, various paradigms of learning can be adapted to e-learning environments. One of these paradigms, Computer-Supported Collaborative Learning (CSCL, can be presented to learners through web-based systems such as LMS while incorporating peer-to-peer (P2P learning, measurement, and evaluation strategies. In this book titled Intelligent Data Analysis for e-Learning Enhancing Security and Trustworthiness in Online Learning Systems, various strategies and applications are presented to ensure trustworthiness in e-learning environments, especially where the CSCL paradigm is adopted. A comprehensive literature review on student security, privacy, and trustworthiness has been presented in a very detailed and comprehensive way. This allowed readers to conceptually prepare for detailed applications in the later parts of the book and case studies at the Universitat Oberta de Catalunya. In addition to the applications that are presented in detail, the approaches and techniques such as Learning Analytics, Educational Data Mining, distributed computing, and massive data processing are shared through detailed applications of how to adapt to the measurement and evaluation applications offered in online learning environments in the context of trustworthiness.

  18. Spiritual Intelligence, Emotional Intelligence and Auditor’s Performance

    OpenAIRE

    Hanafi, Rustam

    2010-01-01

    The objective of this research was to investigate empirical evidence about influence audi-tor spiritual intelligence on the performance with emotional intelligence as a mediator variable. Linear regression models are developed to examine the hypothesis and path analysis. The de-pendent variable of each model is auditor performance, whereas the independent variable of model 1 is spiritual intelligence, of model 2 are emotional intelligence and spiritual intelligence. The parameters were estima...

  19. A Spatially Intelligent Public Participation System for the Environmental Impact Assessment Process

    Directory of Open Access Journals (Sweden)

    Lei Lei

    2013-05-01

    Full Text Available An environmental impact assessment (EIA is a decision-making process that evaluates the possible significant effects that a proposed project may exert on the environment. The EIA scoping and reviewing stages often involve public participation. Although its importance has long been recognized, public participation in the EIA process is often regarded as ineffective, due to time, budget, resource, technical and procedural constraints, as well as the complexity of environmental information. Geographic Information System (GIS and Volunteer Geographic Information (VGI have the potential to contribute to data collection, sharing and presentation, utilize local user-generated content to benefit decision-making and increase public outreach. This research integrated GIS, VGI, social media tools, data mining and mobile technology to design a spatially intelligent framework that presented and shared EIA information effectively to the public. A spatially intelligent public participative system (SIPPS was also developed as a proof-of-concept of the framework. The research selected the Tehachapi Renewable Transmission Project (TRTP as the pilot study area. Survey questionnaires were designed to collect feedback and conduct evaluation. Results show that SIPPS was able to improve the effectiveness of public participation, promote environmental awareness and achieve good system usability.

  20. Preliminary Findings from RULER Approach in Spanish Teachers' Emotional Intelligence and Work Engagement

    Science.gov (United States)

    Castillo-Gualda, Ruth; García, Valme; Pena, Mario; Galán, Arturo; Brackett, Marc A.

    2017-01-01

    Introduction: The goal of this study was to assess the effectiveness of a socio-emotional learning program, RULER, on enhancing both the emotional intelligence and work-related outcomes in Spanish teachers. Measures included: Ability emotional intelligence, assessed by the Mayer-Salovey-Caruso Emotional Intelligence Test (MSCEIT) and work-related…